0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) dup3(r4, r1, 0x0) 14:00:28 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000002b80)={{0x31e, 0x0, 0x0, 0x24e, 0x0, 0x0, 0x0, 0x0, 0x8}, "e62f", [[0x0, 0x0, 0x0, 0x543]]}, 0xfdef) 14:00:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x19) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) 14:00:28 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb8, 0x0, &(0x7f0000000000)) 14:00:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x19) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) [ 2160.700783][ C0] net_ratelimit: 26 callbacks suppressed [ 2160.700790][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2160.712314][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2160.718138][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2160.723966][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2160.780799][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2160.786615][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2160.860760][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2160.866591][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2161.100849][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2161.106763][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:00:33 executing program 3: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) dup3(r4, r1, 0x0) 14:00:33 executing program 2: perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}}) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) socket$inet6(0xa, 0x3, 0x100000006) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x0, 0x2, 0x6, 0x0, 0x8}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000240), 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) 14:00:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) 14:00:33 executing program 0: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) dup3(r4, r1, 0x0) 14:00:33 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb8, 0x0, &(0x7f0000000000)) 14:00:33 executing program 1: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) dup3(r4, r1, 0x0) 14:00:33 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) dup3(r4, r1, 0x0) 14:00:33 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb8, 0x0, &(0x7f0000000000)) 14:00:33 executing program 1: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) dup3(r4, r1, 0x0) 14:00:33 executing program 0: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) dup3(r4, r1, 0x0) 14:00:33 executing program 2: perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}}) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) socket$inet6(0xa, 0x3, 0x100000006) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x0, 0x2, 0x6, 0x0, 0x8}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000240), 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) 14:00:33 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb8, 0x0, &(0x7f0000000000)) [ 2166.930816][ C0] net_ratelimit: 26 callbacks suppressed [ 2166.936757][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2166.942744][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2166.948607][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2166.954547][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2167.020783][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2167.026631][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2167.090812][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2167.096659][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2167.330832][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2167.330906][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:00:40 executing program 3: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) dup3(r4, r1, 0x0) 14:00:40 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) dup3(r4, r1, 0x0) 14:00:40 executing program 1: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) dup3(r4, r1, 0x0) 14:00:40 executing program 0: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) dup3(r4, r1, 0x0) 14:00:40 executing program 5: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) epoll_create1(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x80, 0x0) geteuid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x80000001) 14:00:40 executing program 2: perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}}) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) socket$inet6(0xa, 0x3, 0x100000006) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x0, 0x2, 0x6, 0x0, 0x8}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000240), 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) 14:00:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xc}, {0x6, 0x0, 0x0, 0x50000}]}) 14:00:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 14:00:41 executing program 2: perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}}) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) socket$inet6(0xa, 0x3, 0x100000006) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8}, 0x0, 0x2, 0x6, 0x0, 0x8}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000240), 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) 14:00:41 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) dup3(r4, r1, 0x0) 14:00:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xc}, {0x6, 0x0, 0x0, 0x50000}]}) 14:00:41 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1}, 0x14) sendmmsg(r0, &(0x7f0000003a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) [ 2173.170869][ C0] net_ratelimit: 26 callbacks suppressed [ 2173.176572][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2173.182449][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2173.188233][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2173.193987][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2173.250927][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2173.257132][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2173.330839][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2173.336689][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2173.570894][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2173.576785][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:00:50 executing program 3: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) dup3(r4, r1, 0x0) 14:00:50 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0bcbe0ea70221dbb37f271264ecb9b95"}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x800007}, 0x14) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="1f00a109051dcfe87b1071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) 14:00:50 executing program 2: r0 = memfd_create(&(0x7f0000000080)='\x00\x13b\xc2\x12\x80\xe6\xf0_O\x18Ea\xd2\xa5\xb4H O\xa3\xb1o5\x00\x00\x00\x00\x00\xb9V\a\x00\x00\x00\x00\x00\x00\x00W\xd5\x05&\x00\x00\x11 ', 0x0) fsetxattr(r0, &(0x7f00000000c0)=@known='security.capability\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000012c0)=@known='security.capability\x00') 14:00:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xc}, {0x6, 0x0, 0x0, 0x50000}]}) 14:00:50 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1}, 0x14) sendmmsg(r0, &(0x7f0000003a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 14:00:50 executing program 5: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) epoll_create1(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x80, 0x0) geteuid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x80000001) 14:00:50 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0bcbe0ea70221dbb37f271264ecb9b95"}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x800007}, 0x14) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="1f00a109051dcfe87b1071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) 14:00:50 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0bcbe0ea70221dbb37f271264ecb9b95"}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x800007}, 0x14) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="1f00a109051dcfe87b1071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) 14:00:50 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1}, 0x14) sendmmsg(r0, &(0x7f0000003a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 14:00:50 executing program 2: r0 = memfd_create(&(0x7f0000000080)='\x00\x13b\xc2\x12\x80\xe6\xf0_O\x18Ea\xd2\xa5\xb4H O\xa3\xb1o5\x00\x00\x00\x00\x00\xb9V\a\x00\x00\x00\x00\x00\x00\x00W\xd5\x05&\x00\x00\x11 ', 0x0) fsetxattr(r0, &(0x7f00000000c0)=@known='security.capability\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000012c0)=@known='security.capability\x00') 14:00:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0xc}, {0x6, 0x0, 0x0, 0x50000}]}) 14:00:50 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0bcbe0ea70221dbb37f271264ecb9b95"}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x800007}, 0x14) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="1f00a109051dcfe87b1071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) [ 2179.410760][ C0] net_ratelimit: 26 callbacks suppressed [ 2179.410767][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2179.422322][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2179.428115][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2179.434015][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2179.490781][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2179.496590][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2179.570792][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2179.576804][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2179.810787][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2179.816747][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2185.660852][ C0] net_ratelimit: 26 callbacks suppressed [ 2185.660860][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2185.672442][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2185.678381][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2185.684207][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2185.741763][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2185.747564][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2185.810761][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2185.816652][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2186.050793][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2186.050869][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:00:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000000000000000000", 0x58}], 0x1) 14:00:59 executing program 2: r0 = memfd_create(&(0x7f0000000080)='\x00\x13b\xc2\x12\x80\xe6\xf0_O\x18Ea\xd2\xa5\xb4H O\xa3\xb1o5\x00\x00\x00\x00\x00\xb9V\a\x00\x00\x00\x00\x00\x00\x00W\xd5\x05&\x00\x00\x11 ', 0x0) fsetxattr(r0, &(0x7f00000000c0)=@known='security.capability\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000012c0)=@known='security.capability\x00') 14:00:59 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1}, 0x14) sendmmsg(r0, &(0x7f0000003a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 14:00:59 executing program 1: syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x20600) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40284504, 0x0) 14:00:59 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0x8}}) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet6(0xa, 0x80000000000003, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) 14:00:59 executing program 5: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) epoll_create1(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x80, 0x0) geteuid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x80000001) 14:00:59 executing program 2: r0 = memfd_create(&(0x7f0000000080)='\x00\x13b\xc2\x12\x80\xe6\xf0_O\x18Ea\xd2\xa5\xb4H O\xa3\xb1o5\x00\x00\x00\x00\x00\xb9V\a\x00\x00\x00\x00\x00\x00\x00W\xd5\x05&\x00\x00\x11 ', 0x0) fsetxattr(r0, &(0x7f00000000c0)=@known='security.capability\x00', 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000012c0)=@known='security.capability\x00') 14:00:59 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0x8}}) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet6(0xa, 0x80000000000003, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) 14:00:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, [{}]}]}}, &(0x7f0000000240)=""/178, 0x32, 0xb2, 0x8}, 0x20) 14:00:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@loopback, 0x0, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:00:59 executing program 1: syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x20600) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40284504, 0x0) [ 2188.461101][T11130] BPF:[1] PTR (anon) [ 2188.469777][T11130] BPF:type_id=0 [ 2188.482383][T11130] BPF: [ 2188.488863][T11130] BPF:vlen != 0 14:00:59 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0x8}}) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet6(0xa, 0x80000000000003, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) [ 2188.535311][T11130] BPF: [ 2188.535311][T11130] [ 2191.890948][ C0] net_ratelimit: 26 callbacks suppressed [ 2191.896778][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2191.902711][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2191.908543][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2191.914299][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2191.970830][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2191.976680][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2192.050911][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2192.056789][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2192.290802][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2192.296618][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:01:06 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000200)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 14:01:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@loopback, 0x0, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:01:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, [{}]}]}}, &(0x7f0000000240)=""/178, 0x32, 0xb2, 0x8}, 0x20) 14:01:06 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0x8}}) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet6(0xa, 0x80000000000003, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', 0x0}) 14:01:06 executing program 1: syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x20600) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40284504, 0x0) 14:01:06 executing program 5: signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) epoll_create1(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x80, 0x0) geteuid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x80000001) 14:01:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@loopback, 0x0, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:01:06 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) tkill(r0, 0x1000000000016) [ 2195.595327][T11154] BPF:[1] PTR (anon) [ 2195.606863][T11154] BPF:type_id=0 [ 2195.614988][T11154] BPF: [ 2195.622342][T11154] BPF:vlen != 0 [ 2195.627538][T11154] BPF: [ 2195.627538][T11154] 14:01:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, [{}]}]}}, &(0x7f0000000240)=""/178, 0x32, 0xb2, 0x8}, 0x20) 14:01:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@loopback, 0x0, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:01:07 executing program 1: syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) unshare(0x20600) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40284504, 0x0) [ 2195.748909][T11169] BPF:[1] PTR (anon) [ 2195.756818][T11169] BPF:type_id=0 [ 2195.760464][T11169] BPF: [ 2195.767864][T11169] BPF:vlen != 0 [ 2195.772544][T11169] BPF: [ 2195.772544][T11169] 14:01:07 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) tkill(r0, 0x1000000000016) [ 2198.130787][ C0] net_ratelimit: 26 callbacks suppressed [ 2198.136593][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2198.142418][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2198.148271][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2198.154138][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2198.210823][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2198.216687][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2198.290825][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2198.296863][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2198.530818][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2198.536662][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2204.370794][ C0] net_ratelimit: 26 callbacks suppressed [ 2204.370802][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2204.382332][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2204.388128][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2204.393933][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2204.450762][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2204.456722][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2204.540770][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2204.546607][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2204.770771][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2204.770832][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:01:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x48}]}) 14:01:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, [{}]}]}}, &(0x7f0000000240)=""/178, 0x32, 0xb2, 0x8}, 0x20) 14:01:16 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) tkill(r0, 0x1000000000016) 14:01:16 executing program 5: r0 = socket$packet(0x11, 0x8000000000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0x4000000000001004}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000000400), 0x40000000000017a, 0x0) 14:01:16 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}) 14:01:16 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000de3000)={{0x4000001ff, 0x25}}) 14:01:16 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}) [ 2204.936909][T11198] BPF:[1] PTR (anon) 14:01:16 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000de3000)={{0x4000001ff, 0x25}}) 14:01:16 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}) [ 2204.960757][T11198] BPF:type_id=0 [ 2204.969902][T11198] BPF: [ 2204.983771][T11198] BPF:vlen != 0 [ 2204.993949][T11198] BPF: [ 2204.993949][T11198] 14:01:16 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) tkill(r0, 0x1000000000016) 14:01:16 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000de3000)={{0x4000001ff, 0x25}}) 14:01:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5425, 0x0) [ 2210.610800][ C0] net_ratelimit: 26 callbacks suppressed [ 2210.616594][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2210.622366][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2210.628147][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2210.633988][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2210.690829][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2210.696908][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2210.780790][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2210.786592][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2211.010810][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2211.016625][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:01:27 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 14:01:27 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}) 14:01:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5425, 0x0) 14:01:27 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000de3000)={{0x4000001ff, 0x25}}) 14:01:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/223, 0xdf}], 0x1) 14:01:27 executing program 5: r0 = socket$packet(0x11, 0x8000000000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0x4000000000001004}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000000400), 0x40000000000017a, 0x0) 14:01:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d90163190405000000000000fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 14:01:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x11}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 14:01:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5425, 0x0) 14:01:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/223, 0xdf}], 0x1) 14:01:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x11}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 14:01:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5425, 0x0) [ 2216.850742][ C0] net_ratelimit: 26 callbacks suppressed [ 2216.850748][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2216.862297][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2216.868142][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2216.873978][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2216.930754][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2216.936572][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2217.010745][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2217.016525][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2217.250814][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2217.256648][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2223.090871][ C0] net_ratelimit: 26 callbacks suppressed [ 2223.090879][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2223.090952][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2223.091045][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2223.114097][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2223.170819][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2223.176870][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2223.250781][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2223.256744][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2223.490815][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2223.496961][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:01:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) 14:01:36 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000046040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:01:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/223, 0xdf}], 0x1) 14:01:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x11}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 14:01:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$read(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:01:36 executing program 5: r0 = socket$packet(0x11, 0x8000000000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0x4000000000001004}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000000400), 0x40000000000017a, 0x0) 14:01:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x11}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 14:01:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$read(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:01:37 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000046040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:01:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/223, 0xdf}], 0x1) 14:01:37 executing program 1: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000046040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:01:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$read(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 2229.330846][ C0] net_ratelimit: 26 callbacks suppressed [ 2229.336751][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2229.342669][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2229.348513][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2229.354941][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2229.410878][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2229.416690][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2229.490818][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2229.496933][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2229.730928][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2229.736839][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2235.570824][ C0] net_ratelimit: 26 callbacks suppressed [ 2235.570836][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2235.582539][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2235.588389][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2235.594208][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2235.650909][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2235.656811][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2235.730817][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2235.736712][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:01:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) 14:01:47 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x84, 0x8001, 0x1, 0xc1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:01:47 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000046040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:01:47 executing program 5: r0 = socket$packet(0x11, 0x8000000000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0x4000000000001004}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f0000000400), 0x40000000000017a, 0x0) 14:01:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$read(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:01:47 executing program 1: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000046040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 2235.970819][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2235.976799][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:01:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000001080)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 14:01:47 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x84, 0x8001, 0x1, 0xc1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:01:47 executing program 2: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000046040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:01:47 executing program 1: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000046040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:01:47 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x84, 0x8001, 0x1, 0xc1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:01:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffff8000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 14:01:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) 14:01:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 14:01:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffff8000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 14:01:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x84, 0x8001, 0x1, 0xc1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:01:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x100000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r3, 0x0, 0x2000421, 0x1) sendfile(r3, r3, &(0x7f0000001000)=0x2000000, 0xfec) 14:01:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000001080)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 14:01:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffff8000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 14:01:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x100000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r3, 0x0, 0x2000421, 0x1) sendfile(r3, r3, &(0x7f0000001000)=0x2000000, 0xfec) 14:01:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000140)={0x0, 0xfc02}, 0x8) 14:01:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000001080)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 14:01:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2, 0x17, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x18, 0x0, 0x0, 0x4000}]}, 0x18}}, 0x0) 14:01:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffff8000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) [ 2241.810810][ C0] net_ratelimit: 26 callbacks suppressed [ 2241.810818][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2241.810875][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2241.810954][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2241.810994][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2241.890945][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2241.897292][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2241.970890][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2241.976907][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2242.210872][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2242.216852][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2248.060826][ C0] net_ratelimit: 26 callbacks suppressed [ 2248.060835][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2248.072836][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2248.078927][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2248.084900][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2248.140797][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2248.146721][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2248.220839][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2248.226958][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:01:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) 14:01:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x100000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r3, 0x0, 0x2000421, 0x1) sendfile(r3, r3, &(0x7f0000001000)=0x2000000, 0xfec) 14:01:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2, 0x17, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x18, 0x0, 0x0, 0x4000}]}, 0x18}}, 0x0) 14:01:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000000c0)={0x77359400}, 0x10) getsockopt$sock_buf(r1, 0x1, 0x15, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) 14:01:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000140)={0x0, 0xfc02}, 0x8) 14:01:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x400020000000010, 0x2, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000001080)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 14:01:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2, 0x17, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x18, 0x0, 0x0, 0x4000}]}, 0x18}}, 0x0) 14:01:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x100000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r3, 0x0, 0x2000421, 0x1) sendfile(r3, r3, &(0x7f0000001000)=0x2000000, 0xfec) 14:01:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000000c0)={0x77359400}, 0x10) getsockopt$sock_buf(r1, 0x1, 0x15, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) [ 2248.450757][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2248.456673][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:01:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2, 0x17, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x18, 0x0, 0x0, 0x4000}]}, 0x18}}, 0x0) 14:01:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000140)={0x0, 0xfc02}, 0x8) 14:01:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000000c0)={0x77359400}, 0x10) getsockopt$sock_buf(r1, 0x1, 0x15, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) [ 2254.290812][ C0] net_ratelimit: 26 callbacks suppressed [ 2254.296649][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2254.302410][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2254.308188][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2254.313954][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2254.370804][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2254.376622][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2254.450813][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2254.456644][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2254.700834][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2254.706732][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:02:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:02:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x1b3, 0x0, 0x0, &(0x7f0000001d40)=[{0xc}], 0xc}}], 0x2, 0x0) 14:02:08 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000e00)={{0x9, 0x0, 0x0, 0x0, 'syz0\x00'}}) 14:02:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000140)={0x0, 0xfc02}, 0x8) 14:02:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000000c0)={0x77359400}, 0x10) getsockopt$sock_buf(r1, 0x1, 0x15, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) 14:02:08 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 14:02:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x1b3, 0x0, 0x0, &(0x7f0000001d40)=[{0xc}], 0xc}}], 0x2, 0x0) 14:02:09 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000e00)={{0x9, 0x0, 0x0, 0x0, 'syz0\x00'}}) 14:02:09 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000e00)={{0x9, 0x0, 0x0, 0x0, 'syz0\x00'}}) 14:02:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x1b3, 0x0, 0x0, &(0x7f0000001d40)=[{0xc}], 0xc}}], 0x2, 0x0) 14:02:09 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000e00)={{0x9, 0x0, 0x0, 0x0, 'syz0\x00'}}) 14:02:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x1b3, 0x0, 0x0, &(0x7f0000001d40)=[{0xc}], 0xc}}], 0x2, 0x0) [ 2260.530835][ C0] net_ratelimit: 26 callbacks suppressed [ 2260.536727][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2260.542564][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2260.548592][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2260.554410][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2260.610865][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2260.616720][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2260.700891][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2260.706735][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2260.930827][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2260.936894][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:02:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x9b}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 14:02:16 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045103, 0x0) 14:02:16 executing program 1: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000840)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892c717adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c612153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f07000000000000007e2e8e3c5bbb89452fd9bb6708ae89ba29d164dcadcdb387520000", 0xe8, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r1, r2, r3) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) syz_open_dev$swradio(&(0x7f0000000640)='/dev/swradio#\x00', 0x1, 0x2) r8 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x10000000005, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r8, 0xc1205531, &(0x7f000035dffc)=0x1) fcntl$dupfd(r5, 0x0, r8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$RTC_WKALM_RD(r10, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r11, 0x4008af22, 0x0) ioctl$KVM_GET_FPU(r11, 0x81a0ae8c, &(0x7f0000000180)) r12 = accept4$packet(r11, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r12, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000a40)=""/62, 0x3e}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 14:02:16 executing program 0: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 14:02:16 executing program 5: semop(0x0, &(0x7f0000000040)=[{0x0, 0x4858}, {}], 0x2) 14:02:16 executing program 2: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x135) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) close(r0) 14:02:16 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000140a43ba5d806055b6fdd80b40000000030001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 14:02:16 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045103, 0x0) [ 2265.144253][T11802] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 14:02:16 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045103, 0x0) 14:02:16 executing program 0: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 14:02:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) 14:02:16 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000140a43ba5d806055b6fdd80b40000000030001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) [ 2265.298574][T11913] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2265.382290][T12026] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2266.770807][ C0] net_ratelimit: 26 callbacks suppressed [ 2266.776610][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2266.782438][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2266.788405][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2266.794286][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2266.850798][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2266.856854][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2266.930830][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2266.936697][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2267.170811][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2267.176766][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2273.010745][ C0] net_ratelimit: 26 callbacks suppressed [ 2273.010751][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2273.022367][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2273.028381][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2273.034176][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2273.090782][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2273.096582][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2273.170779][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2273.176595][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2273.410831][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2273.416656][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:02:25 executing program 3: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000840)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892c717adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c612153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f07000000000000007e2e8e3c5bbb89452fd9bb6708ae89ba29d164dcadcdb387520000", 0xe8, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r1, r2, r3) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) syz_open_dev$swradio(&(0x7f0000000640)='/dev/swradio#\x00', 0x1, 0x2) r8 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x10000000005, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r8, 0xc1205531, &(0x7f000035dffc)=0x1) fcntl$dupfd(r5, 0x0, r8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$RTC_WKALM_RD(r10, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r11, 0x4008af22, 0x0) ioctl$KVM_GET_FPU(r11, 0x81a0ae8c, &(0x7f0000000180)) r12 = accept4$packet(r11, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r12, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000a40)=""/62, 0x3e}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 14:02:25 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045103, 0x0) 14:02:25 executing program 0: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 14:02:25 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000140a43ba5d806055b6fdd80b40000000030001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 14:02:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) 14:02:25 executing program 1: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000840)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892c717adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c612153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f07000000000000007e2e8e3c5bbb89452fd9bb6708ae89ba29d164dcadcdb387520000", 0xe8, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r1, r2, r3) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) syz_open_dev$swradio(&(0x7f0000000640)='/dev/swradio#\x00', 0x1, 0x2) r8 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x10000000005, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r8, 0xc1205531, &(0x7f000035dffc)=0x1) fcntl$dupfd(r5, 0x0, r8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$RTC_WKALM_RD(r10, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r11, 0x4008af22, 0x0) ioctl$KVM_GET_FPU(r11, 0x81a0ae8c, &(0x7f0000000180)) r12 = accept4$packet(r11, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r12, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000a40)=""/62, 0x3e}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 14:02:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) [ 2274.282920][T12040] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 14:02:25 executing program 4: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000840)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892c717adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c612153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f07000000000000007e2e8e3c5bbb89452fd9bb6708ae89ba29d164dcadcdb387520000", 0xe8, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r1, r2, r3) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) syz_open_dev$swradio(&(0x7f0000000640)='/dev/swradio#\x00', 0x1, 0x2) r8 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x10000000005, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r8, 0xc1205531, &(0x7f000035dffc)=0x1) fcntl$dupfd(r5, 0x0, r8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$RTC_WKALM_RD(r10, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r11, 0x4008af22, 0x0) ioctl$KVM_GET_FPU(r11, 0x81a0ae8c, &(0x7f0000000180)) r12 = accept4$packet(r11, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r12, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000a40)=""/62, 0x3e}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 14:02:25 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000140a43ba5d806055b6fdd80b40000000030001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 14:02:25 executing program 0: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 14:02:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) [ 2274.483488][T12054] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 14:02:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x3c) inotify_init1(0x0) socket$rxrpc(0x21, 0x2, 0xa) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffeb4) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 2274.529936][T12050] bridge0: port 3(gretap0) entered blocking state [ 2274.542793][T12050] bridge0: port 3(gretap0) entered disabled state [ 2274.598088][T12050] device gretap0 entered promiscuous mode [ 2274.640677][T12050] bridge0: port 3(gretap0) entered blocking state [ 2274.647565][T12050] bridge0: port 3(gretap0) entered forwarding state [ 2274.673609][T12065] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2274.700573][T12069] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2279.250849][ C0] net_ratelimit: 26 callbacks suppressed [ 2279.256606][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2279.262412][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2279.268353][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2279.274275][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2279.330774][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2279.336565][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2279.410815][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2279.416757][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2279.650814][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2279.656863][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:02:34 executing program 3: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000840)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892c717adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c612153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f07000000000000007e2e8e3c5bbb89452fd9bb6708ae89ba29d164dcadcdb387520000", 0xe8, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r1, r2, r3) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) syz_open_dev$swradio(&(0x7f0000000640)='/dev/swradio#\x00', 0x1, 0x2) r8 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x10000000005, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r8, 0xc1205531, &(0x7f000035dffc)=0x1) fcntl$dupfd(r5, 0x0, r8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$RTC_WKALM_RD(r10, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r11, 0x4008af22, 0x0) ioctl$KVM_GET_FPU(r11, 0x81a0ae8c, &(0x7f0000000180)) r12 = accept4$packet(r11, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r12, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000a40)=""/62, 0x3e}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 14:02:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="515236ddf55e49b09fcd4d116a75ba76"}, 0x0, @in6=@dev}}, 0xcf) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 14:02:34 executing program 5: recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000016c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000380)=""/226, 0xe2}, {&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/117, 0x75}, {&(0x7f0000001600)=""/28, 0x1c}], 0x8}, 0x100) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000000060000071a80000001cc", 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000001f00)={0x5, 0xaf8, &(0x7f0000001e00)="f94e1638e4951862f5b2dc0e2215b3316ae66a642e1c95a5bcf1b639a576344a9143e78a31b7d0014a8961e481ef12d18f848192ed7319ed2e54d96d9b654f84c64ec1479e13289b40845339223e7f9c79dccc29d1c2c448a61c178b2e4f5a28ffa2", &(0x7f0000001e80)="6992c8f7418545bdc2b8a9396ba6a435ca92ddf9a86e33a7f978ad02e17cadab5cd395a06710839b74ac43918f2d69a1af32727ee7770e29df96915052534986365b2b651fe350be0b1587ae65b2ad7931771ea73fb51bce84da0d8cdeae5f7a5a0e059223bb5de33e90dd1053ad01c8692f9ba5f4843abdb95f23", 0x62, 0x7b}) socket$inet6_udplite(0xa, 0x2, 0x88) bind$isdn(r1, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'veth0\x00', 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000000c0)={'lapb0\x00', {0x2, 0x4e21, @loopback}}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001cc0)) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)={0x3, 0x200, 0x81}) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000001740)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001d80)={@ipv4={[], [], @remote}, 0x30, r7}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@remote, 0x33, r7}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000001700), &(0x7f0000001880)=0x6) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000080)={@remote, r7}, 0x14) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) r9 = socket$rxrpc(0x21, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f0000001700), 0x0}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001d40)={&(0x7f0000001d00)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg$sock(r9, &(0x7f0000001c80)={&(0x7f0000001900)=@ax25={{0x3, @null, 0x9}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null]}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001980)="2ae453cf71b7000db3693cce9b533085f676d90da0be6688956ab94411024788f6cd2d5ad8de751cd5c4fff7334b4178a8833c7616b274e5204e6ca6c42a9b880f0001f67a71e3800e848317481309103453f3da33ffb068726caa131bb78e63fb06b1d8ecbca174de40f3c10f5b39c1d037b7886fc316cb28e19f9fa39c317c700fba764ad9a47a48704efdee106d3271d15bb89dbaf095ed7b4d13b320326150f11a0140e1b1a77ba2d93394e14c77b5014d42c67da0388279e1a7aad2cfa266f78f1d9ee019c0", 0xc8}, {&(0x7f0000001a80)="b21664d1441a3c29aad5b43f9ff48f4e8da23fc703", 0x15}, {&(0x7f0000001ac0)="0db3654817eb0f16d4e0b860860d89637ad7f1f13c22595f960f4be4d849faa372827210886df52fe54a5e6ceb3af25dcd485525e479d6ba937cd38c5a5eff8cca1308484c9b0b7554cbf7da76836c90fff38f4e199de39f0831d7899f8a6487404fc571d94353265d13ab89e16099f44aa437e45df9c73cd618ec9dccebe8e06ec46e383a24216d447d637800777337454a16fe6b856dde883c83ad9dd5fc61e7d745", 0xa3}], 0x3, &(0x7f0000001bc0)=[@txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffffd}}, @mark={{0xfffffffffffffda0, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0x38}}], 0x90}, 0x20000090) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r8, &(0x7f00000003c0), 0x0}, 0x18) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001dc0)) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000001800)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x67, 0x127, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}) 14:02:34 executing program 1: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000840)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892c717adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c612153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f07000000000000007e2e8e3c5bbb89452fd9bb6708ae89ba29d164dcadcdb387520000", 0xe8, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r1, r2, r3) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) syz_open_dev$swradio(&(0x7f0000000640)='/dev/swradio#\x00', 0x1, 0x2) r8 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x10000000005, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r8, 0xc1205531, &(0x7f000035dffc)=0x1) fcntl$dupfd(r5, 0x0, r8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$RTC_WKALM_RD(r10, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r11, 0x4008af22, 0x0) ioctl$KVM_GET_FPU(r11, 0x81a0ae8c, &(0x7f0000000180)) r12 = accept4$packet(r11, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r12, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000a40)=""/62, 0x3e}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 14:02:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x3c) inotify_init1(0x0) socket$rxrpc(0x21, 0x2, 0xa) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffeb4) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 14:02:34 executing program 4: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000840)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892c717adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c612153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f07000000000000007e2e8e3c5bbb89452fd9bb6708ae89ba29d164dcadcdb387520000", 0xe8, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r1, r2, r3) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) syz_open_dev$swradio(&(0x7f0000000640)='/dev/swradio#\x00', 0x1, 0x2) r8 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x10000000005, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r8, 0xc1205531, &(0x7f000035dffc)=0x1) fcntl$dupfd(r5, 0x0, r8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$RTC_WKALM_RD(r10, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r11, 0x4008af22, 0x0) ioctl$KVM_GET_FPU(r11, 0x81a0ae8c, &(0x7f0000000180)) r12 = accept4$packet(r11, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r12, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000a40)=""/62, 0x3e}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 14:02:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x3c) inotify_init1(0x0) socket$rxrpc(0x21, 0x2, 0xa) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffeb4) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 14:02:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x3c) inotify_init1(0x0) socket$rxrpc(0x21, 0x2, 0xa) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffeb4) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 14:02:35 executing program 2: msgrcv(0x0, 0x0, 0x2000, 0x0, 0x4800) 14:02:35 executing program 5: recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000016c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000380)=""/226, 0xe2}, {&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/117, 0x75}, {&(0x7f0000001600)=""/28, 0x1c}], 0x8}, 0x100) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000000060000071a80000001cc", 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000001f00)={0x5, 0xaf8, &(0x7f0000001e00)="f94e1638e4951862f5b2dc0e2215b3316ae66a642e1c95a5bcf1b639a576344a9143e78a31b7d0014a8961e481ef12d18f848192ed7319ed2e54d96d9b654f84c64ec1479e13289b40845339223e7f9c79dccc29d1c2c448a61c178b2e4f5a28ffa2", &(0x7f0000001e80)="6992c8f7418545bdc2b8a9396ba6a435ca92ddf9a86e33a7f978ad02e17cadab5cd395a06710839b74ac43918f2d69a1af32727ee7770e29df96915052534986365b2b651fe350be0b1587ae65b2ad7931771ea73fb51bce84da0d8cdeae5f7a5a0e059223bb5de33e90dd1053ad01c8692f9ba5f4843abdb95f23", 0x62, 0x7b}) socket$inet6_udplite(0xa, 0x2, 0x88) bind$isdn(r1, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'veth0\x00', 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000000c0)={'lapb0\x00', {0x2, 0x4e21, @loopback}}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001cc0)) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)={0x3, 0x200, 0x81}) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000001740)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001d80)={@ipv4={[], [], @remote}, 0x30, r7}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@remote, 0x33, r7}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000001700), &(0x7f0000001880)=0x6) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000080)={@remote, r7}, 0x14) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) r9 = socket$rxrpc(0x21, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f0000001700), 0x0}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001d40)={&(0x7f0000001d00)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg$sock(r9, &(0x7f0000001c80)={&(0x7f0000001900)=@ax25={{0x3, @null, 0x9}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null]}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001980)="2ae453cf71b7000db3693cce9b533085f676d90da0be6688956ab94411024788f6cd2d5ad8de751cd5c4fff7334b4178a8833c7616b274e5204e6ca6c42a9b880f0001f67a71e3800e848317481309103453f3da33ffb068726caa131bb78e63fb06b1d8ecbca174de40f3c10f5b39c1d037b7886fc316cb28e19f9fa39c317c700fba764ad9a47a48704efdee106d3271d15bb89dbaf095ed7b4d13b320326150f11a0140e1b1a77ba2d93394e14c77b5014d42c67da0388279e1a7aad2cfa266f78f1d9ee019c0", 0xc8}, {&(0x7f0000001a80)="b21664d1441a3c29aad5b43f9ff48f4e8da23fc703", 0x15}, {&(0x7f0000001ac0)="0db3654817eb0f16d4e0b860860d89637ad7f1f13c22595f960f4be4d849faa372827210886df52fe54a5e6ceb3af25dcd485525e479d6ba937cd38c5a5eff8cca1308484c9b0b7554cbf7da76836c90fff38f4e199de39f0831d7899f8a6487404fc571d94353265d13ab89e16099f44aa437e45df9c73cd618ec9dccebe8e06ec46e383a24216d447d637800777337454a16fe6b856dde883c83ad9dd5fc61e7d745", 0xa3}], 0x3, &(0x7f0000001bc0)=[@txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffffd}}, @mark={{0xfffffffffffffda0, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0x38}}], 0x90}, 0x20000090) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r8, &(0x7f00000003c0), 0x0}, 0x18) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001dc0)) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000001800)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x67, 0x127, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}) [ 2283.879615][T12204] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2283.905647][T12205] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 14:02:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="515236ddf55e49b09fcd4d116a75ba76"}, 0x0, @in6=@dev}}, 0xcf) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 14:02:35 executing program 2: msgrcv(0x0, 0x0, 0x2000, 0x0, 0x4800) [ 2285.490824][ C0] net_ratelimit: 26 callbacks suppressed [ 2285.496638][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2285.502403][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2285.508298][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2285.514055][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2285.570901][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2285.570975][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2285.650810][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2285.656810][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2285.890799][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2285.896838][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2291.730828][ C0] net_ratelimit: 26 callbacks suppressed [ 2291.736718][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2291.742547][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2291.748391][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2291.754209][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2291.810823][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2291.816648][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2291.890778][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2291.896590][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2292.130786][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2292.136692][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:02:44 executing program 3: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000840)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892c717adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c612153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f07000000000000007e2e8e3c5bbb89452fd9bb6708ae89ba29d164dcadcdb387520000", 0xe8, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r1, r2, r3) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) syz_open_dev$swradio(&(0x7f0000000640)='/dev/swradio#\x00', 0x1, 0x2) r8 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x10000000005, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r8, 0xc1205531, &(0x7f000035dffc)=0x1) fcntl$dupfd(r5, 0x0, r8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$RTC_WKALM_RD(r10, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r11, 0x4008af22, 0x0) ioctl$KVM_GET_FPU(r11, 0x81a0ae8c, &(0x7f0000000180)) r12 = accept4$packet(r11, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r12, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000a40)=""/62, 0x3e}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 14:02:44 executing program 2: msgrcv(0x0, 0x0, 0x2000, 0x0, 0x4800) 14:02:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="515236ddf55e49b09fcd4d116a75ba76"}, 0x0, @in6=@dev}}, 0xcf) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 14:02:44 executing program 5: recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000016c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000380)=""/226, 0xe2}, {&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/117, 0x75}, {&(0x7f0000001600)=""/28, 0x1c}], 0x8}, 0x100) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000000060000071a80000001cc", 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000001f00)={0x5, 0xaf8, &(0x7f0000001e00)="f94e1638e4951862f5b2dc0e2215b3316ae66a642e1c95a5bcf1b639a576344a9143e78a31b7d0014a8961e481ef12d18f848192ed7319ed2e54d96d9b654f84c64ec1479e13289b40845339223e7f9c79dccc29d1c2c448a61c178b2e4f5a28ffa2", &(0x7f0000001e80)="6992c8f7418545bdc2b8a9396ba6a435ca92ddf9a86e33a7f978ad02e17cadab5cd395a06710839b74ac43918f2d69a1af32727ee7770e29df96915052534986365b2b651fe350be0b1587ae65b2ad7931771ea73fb51bce84da0d8cdeae5f7a5a0e059223bb5de33e90dd1053ad01c8692f9ba5f4843abdb95f23", 0x62, 0x7b}) socket$inet6_udplite(0xa, 0x2, 0x88) bind$isdn(r1, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'veth0\x00', 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000000c0)={'lapb0\x00', {0x2, 0x4e21, @loopback}}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001cc0)) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)={0x3, 0x200, 0x81}) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000001740)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001d80)={@ipv4={[], [], @remote}, 0x30, r7}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@remote, 0x33, r7}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000001700), &(0x7f0000001880)=0x6) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000080)={@remote, r7}, 0x14) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) r9 = socket$rxrpc(0x21, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f0000001700), 0x0}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001d40)={&(0x7f0000001d00)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg$sock(r9, &(0x7f0000001c80)={&(0x7f0000001900)=@ax25={{0x3, @null, 0x9}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null]}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001980)="2ae453cf71b7000db3693cce9b533085f676d90da0be6688956ab94411024788f6cd2d5ad8de751cd5c4fff7334b4178a8833c7616b274e5204e6ca6c42a9b880f0001f67a71e3800e848317481309103453f3da33ffb068726caa131bb78e63fb06b1d8ecbca174de40f3c10f5b39c1d037b7886fc316cb28e19f9fa39c317c700fba764ad9a47a48704efdee106d3271d15bb89dbaf095ed7b4d13b320326150f11a0140e1b1a77ba2d93394e14c77b5014d42c67da0388279e1a7aad2cfa266f78f1d9ee019c0", 0xc8}, {&(0x7f0000001a80)="b21664d1441a3c29aad5b43f9ff48f4e8da23fc703", 0x15}, {&(0x7f0000001ac0)="0db3654817eb0f16d4e0b860860d89637ad7f1f13c22595f960f4be4d849faa372827210886df52fe54a5e6ceb3af25dcd485525e479d6ba937cd38c5a5eff8cca1308484c9b0b7554cbf7da76836c90fff38f4e199de39f0831d7899f8a6487404fc571d94353265d13ab89e16099f44aa437e45df9c73cd618ec9dccebe8e06ec46e383a24216d447d637800777337454a16fe6b856dde883c83ad9dd5fc61e7d745", 0xa3}], 0x3, &(0x7f0000001bc0)=[@txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffffd}}, @mark={{0xfffffffffffffda0, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0x38}}], 0x90}, 0x20000090) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r8, &(0x7f00000003c0), 0x0}, 0x18) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001dc0)) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000001800)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x67, 0x127, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}) 14:02:44 executing program 1: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000840)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892c717adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c612153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f07000000000000007e2e8e3c5bbb89452fd9bb6708ae89ba29d164dcadcdb387520000", 0xe8, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r1, r2, r3) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) syz_open_dev$swradio(&(0x7f0000000640)='/dev/swradio#\x00', 0x1, 0x2) r8 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x10000000005, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r8, 0xc1205531, &(0x7f000035dffc)=0x1) fcntl$dupfd(r5, 0x0, r8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$RTC_WKALM_RD(r10, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r11, 0x4008af22, 0x0) ioctl$KVM_GET_FPU(r11, 0x81a0ae8c, &(0x7f0000000180)) r12 = accept4$packet(r11, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r12, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000a40)=""/62, 0x3e}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000001dc0)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 14:02:44 executing program 4: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000840)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892c717adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c612153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f07000000000000007e2e8e3c5bbb89452fd9bb6708ae89ba29d164dcadcdb387520000", 0xe8, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r1, r2, r3) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) syz_open_dev$swradio(&(0x7f0000000640)='/dev/swradio#\x00', 0x1, 0x2) r8 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x10000000005, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r8, 0xc1205531, &(0x7f000035dffc)=0x1) fcntl$dupfd(r5, 0x0, r8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$RTC_WKALM_RD(r10, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r11, 0x4008af22, 0x0) ioctl$KVM_GET_FPU(r11, 0x81a0ae8c, &(0x7f0000000180)) r12 = accept4$packet(r11, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r12, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000a40)=""/62, 0x3e}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000001dc0)=ANY=[@ANYBLOB="afda8f976352d83af92ad006a654156634c9580d025a479ae67c0d3dd154ac0c86ab570c896f30bdfcb7def634a0e53f2241f59d81888fa42d976ae44c77000142db69273ffb8189c445d140b445a74f88a3ff8988081b710a6c3d2ca54a49e57da8ef042d968373bcea3f8db77dd8c3c05616fd6f9c65e2f9be6eb52117c1b0cb801d8616818944f8c68c4fefc60e5102000000eca02bea80a26b2f3a28dc0b4b7f8c702d5b1517031175242c72edcdf586649ffb8819a7896d90f490a1ceeef53016efd1cb45612ae3c1c81f6543564718e818cb36a6723a522e856814b91416b8f5195d9296ba3c095a2f93f92b2755a0fb69c3b6309717a8828b7a16dfa23a1594a783d6431891302009e1e73007005e42c4c100000000000000000000000000000000eea75c83c5e897e8cb0398a549282b4dc2e6dcb9e09b61aa734f29a5f09f1b8ca24326ad3d343941824a85770749935a604c308ec4823c7ea96d2344b5578ac763684b9ceb65b3828e30830ef0703a89d237760097ac416fb8034c30d0cf3e01ebd2c1615a16beffc66ba3f07b5f0fb93f0a0f27516cc07a39dc4059345af03ecdd2b5e519ddcbec291cda3ac556d168b6fd58e39aa2438b308a78af989fd05417e2f078905a52ad44199c48cdc9fdaf1aeaf6884bd2420f0c49318ba99d2906d751cc8e1c9e03bae68a7a561eb5aa54f3105d0e3c4c25f076167677a2bdd81c9459782b7435465e616d0726a38754d142c5d3fb9a0a572c2e6ee9e1f8797a9bce4b255c27c82183ee06ad1c02604c394778077d3deec8a8c53bdcd4a2558baa0e4c675eb68fcf6478e47edc085e76337eed1bdae1c61936ec852bf586a63b3022e2570fa67c1df48d1fcc8ae0d83945a83ce025b11de4cd35bcba5d5050c0e6615ffecd61b7fc0950a78486fbdbff8b03c5a53507ce6c193c5931de6dd367036acd9b9f613caee4c792e37bd79376911cd4dbb7aae06204795a44c6412c39d787895b2245fb3653027c1e5babccdcc2edf4042f8af332033a2f9ec7cec3ee9641a7cfe9379cdb1e5c6eb22323b18f66eb024de5f47654b248c5012a6d2ad3bd5bc53470a3161eae20d552851694d28c9de4dcd80e90b9c1579db354781c60af0583c92fcfb8c4d831b3313081ba28ac2bf2f590e8eb8e859612418bafcbfb2b9e112b00c40e66e96a007ac7d862e20a1f474a945ea0788401bfd353"]], 0x8}}, 0xfffffffffffffff9) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 14:02:44 executing program 2: msgrcv(0x0, 0x0, 0x2000, 0x0, 0x4800) 14:02:44 executing program 5: recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000016c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000380)=""/226, 0xe2}, {&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/117, 0x75}, {&(0x7f0000001600)=""/28, 0x1c}], 0x8}, 0x100) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000000060000071a80000001cc", 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000001f00)={0x5, 0xaf8, &(0x7f0000001e00)="f94e1638e4951862f5b2dc0e2215b3316ae66a642e1c95a5bcf1b639a576344a9143e78a31b7d0014a8961e481ef12d18f848192ed7319ed2e54d96d9b654f84c64ec1479e13289b40845339223e7f9c79dccc29d1c2c448a61c178b2e4f5a28ffa2", &(0x7f0000001e80)="6992c8f7418545bdc2b8a9396ba6a435ca92ddf9a86e33a7f978ad02e17cadab5cd395a06710839b74ac43918f2d69a1af32727ee7770e29df96915052534986365b2b651fe350be0b1587ae65b2ad7931771ea73fb51bce84da0d8cdeae5f7a5a0e059223bb5de33e90dd1053ad01c8692f9ba5f4843abdb95f23", 0x62, 0x7b}) socket$inet6_udplite(0xa, 0x2, 0x88) bind$isdn(r1, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'veth0\x00', 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000000c0)={'lapb0\x00', {0x2, 0x4e21, @loopback}}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001cc0)) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)={0x3, 0x200, 0x81}) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000001740)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001d80)={@ipv4={[], [], @remote}, 0x30, r7}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@remote, 0x33, r7}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000001700), &(0x7f0000001880)=0x6) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000080)={@remote, r7}, 0x14) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) r9 = socket$rxrpc(0x21, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f0000001700), 0x0}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001d40)={&(0x7f0000001d00)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg$sock(r9, &(0x7f0000001c80)={&(0x7f0000001900)=@ax25={{0x3, @null, 0x9}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null]}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001980)="2ae453cf71b7000db3693cce9b533085f676d90da0be6688956ab94411024788f6cd2d5ad8de751cd5c4fff7334b4178a8833c7616b274e5204e6ca6c42a9b880f0001f67a71e3800e848317481309103453f3da33ffb068726caa131bb78e63fb06b1d8ecbca174de40f3c10f5b39c1d037b7886fc316cb28e19f9fa39c317c700fba764ad9a47a48704efdee106d3271d15bb89dbaf095ed7b4d13b320326150f11a0140e1b1a77ba2d93394e14c77b5014d42c67da0388279e1a7aad2cfa266f78f1d9ee019c0", 0xc8}, {&(0x7f0000001a80)="b21664d1441a3c29aad5b43f9ff48f4e8da23fc703", 0x15}, {&(0x7f0000001ac0)="0db3654817eb0f16d4e0b860860d89637ad7f1f13c22595f960f4be4d849faa372827210886df52fe54a5e6ceb3af25dcd485525e479d6ba937cd38c5a5eff8cca1308484c9b0b7554cbf7da76836c90fff38f4e199de39f0831d7899f8a6487404fc571d94353265d13ab89e16099f44aa437e45df9c73cd618ec9dccebe8e06ec46e383a24216d447d637800777337454a16fe6b856dde883c83ad9dd5fc61e7d745", 0xa3}], 0x3, &(0x7f0000001bc0)=[@txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffffd}}, @mark={{0xfffffffffffffda0, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0x38}}], 0x90}, 0x20000090) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r8, &(0x7f00000003c0), 0x0}, 0x18) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001dc0)) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000001800)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x67, 0x127, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}) 14:02:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="515236ddf55e49b09fcd4d116a75ba76"}, 0x0, @in6=@dev}}, 0xcf) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 2293.138245][T12253] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2293.177043][T12255] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 14:02:45 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000016c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000380)=""/226, 0xe2}, {&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/117, 0x75}, {&(0x7f0000001600)=""/28, 0x1c}], 0x8}, 0x100) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000000060000071a80000001cc", 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000001f00)={0x5, 0xaf8, &(0x7f0000001e00)="f94e1638e4951862f5b2dc0e2215b3316ae66a642e1c95a5bcf1b639a576344a9143e78a31b7d0014a8961e481ef12d18f848192ed7319ed2e54d96d9b654f84c64ec1479e13289b40845339223e7f9c79dccc29d1c2c448a61c178b2e4f5a28ffa2", &(0x7f0000001e80)="6992c8f7418545bdc2b8a9396ba6a435ca92ddf9a86e33a7f978ad02e17cadab5cd395a06710839b74ac43918f2d69a1af32727ee7770e29df96915052534986365b2b651fe350be0b1587ae65b2ad7931771ea73fb51bce84da0d8cdeae5f7a5a0e059223bb5de33e90dd1053ad01c8692f9ba5f4843abdb95f23", 0x62, 0x7b}) socket$inet6_udplite(0xa, 0x2, 0x88) bind$isdn(r1, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'veth0\x00', 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000000c0)={'lapb0\x00', {0x2, 0x4e21, @loopback}}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001cc0)) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)={0x3, 0x200, 0x81}) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000001740)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001d80)={@ipv4={[], [], @remote}, 0x30, r7}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@remote, 0x33, r7}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000001700), &(0x7f0000001880)=0x6) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000080)={@remote, r7}, 0x14) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) r9 = socket$rxrpc(0x21, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f0000001700), 0x0}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001d40)={&(0x7f0000001d00)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg$sock(r9, &(0x7f0000001c80)={&(0x7f0000001900)=@ax25={{0x3, @null, 0x9}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null]}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001980)="2ae453cf71b7000db3693cce9b533085f676d90da0be6688956ab94411024788f6cd2d5ad8de751cd5c4fff7334b4178a8833c7616b274e5204e6ca6c42a9b880f0001f67a71e3800e848317481309103453f3da33ffb068726caa131bb78e63fb06b1d8ecbca174de40f3c10f5b39c1d037b7886fc316cb28e19f9fa39c317c700fba764ad9a47a48704efdee106d3271d15bb89dbaf095ed7b4d13b320326150f11a0140e1b1a77ba2d93394e14c77b5014d42c67da0388279e1a7aad2cfa266f78f1d9ee019c0", 0xc8}, {&(0x7f0000001a80)="b21664d1441a3c29aad5b43f9ff48f4e8da23fc703", 0x15}, {&(0x7f0000001ac0)="0db3654817eb0f16d4e0b860860d89637ad7f1f13c22595f960f4be4d849faa372827210886df52fe54a5e6ceb3af25dcd485525e479d6ba937cd38c5a5eff8cca1308484c9b0b7554cbf7da76836c90fff38f4e199de39f0831d7899f8a6487404fc571d94353265d13ab89e16099f44aa437e45df9c73cd618ec9dccebe8e06ec46e383a24216d447d637800777337454a16fe6b856dde883c83ad9dd5fc61e7d745", 0xa3}], 0x3, &(0x7f0000001bc0)=[@txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffffd}}, @mark={{0xfffffffffffffda0, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0x38}}], 0x90}, 0x20000090) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r8, &(0x7f00000003c0), 0x0}, 0x18) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001dc0)) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000001800)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x67, 0x127, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}) 14:02:45 executing program 0: recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000016c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000380)=""/226, 0xe2}, {&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/117, 0x75}, {&(0x7f0000001600)=""/28, 0x1c}], 0x8}, 0x100) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000000060000071a80000001cc", 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000001f00)={0x5, 0xaf8, &(0x7f0000001e00)="f94e1638e4951862f5b2dc0e2215b3316ae66a642e1c95a5bcf1b639a576344a9143e78a31b7d0014a8961e481ef12d18f848192ed7319ed2e54d96d9b654f84c64ec1479e13289b40845339223e7f9c79dccc29d1c2c448a61c178b2e4f5a28ffa2", &(0x7f0000001e80)="6992c8f7418545bdc2b8a9396ba6a435ca92ddf9a86e33a7f978ad02e17cadab5cd395a06710839b74ac43918f2d69a1af32727ee7770e29df96915052534986365b2b651fe350be0b1587ae65b2ad7931771ea73fb51bce84da0d8cdeae5f7a5a0e059223bb5de33e90dd1053ad01c8692f9ba5f4843abdb95f23", 0x62, 0x7b}) socket$inet6_udplite(0xa, 0x2, 0x88) bind$isdn(r1, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'veth0\x00', 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000000c0)={'lapb0\x00', {0x2, 0x4e21, @loopback}}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001cc0)) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)={0x3, 0x200, 0x81}) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000001740)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001d80)={@ipv4={[], [], @remote}, 0x30, r7}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@remote, 0x33, r7}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000001700), &(0x7f0000001880)=0x6) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000080)={@remote, r7}, 0x14) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) r9 = socket$rxrpc(0x21, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f0000001700), 0x0}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001d40)={&(0x7f0000001d00)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg$sock(r9, &(0x7f0000001c80)={&(0x7f0000001900)=@ax25={{0x3, @null, 0x9}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null]}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001980)="2ae453cf71b7000db3693cce9b533085f676d90da0be6688956ab94411024788f6cd2d5ad8de751cd5c4fff7334b4178a8833c7616b274e5204e6ca6c42a9b880f0001f67a71e3800e848317481309103453f3da33ffb068726caa131bb78e63fb06b1d8ecbca174de40f3c10f5b39c1d037b7886fc316cb28e19f9fa39c317c700fba764ad9a47a48704efdee106d3271d15bb89dbaf095ed7b4d13b320326150f11a0140e1b1a77ba2d93394e14c77b5014d42c67da0388279e1a7aad2cfa266f78f1d9ee019c0", 0xc8}, {&(0x7f0000001a80)="b21664d1441a3c29aad5b43f9ff48f4e8da23fc703", 0x15}, {&(0x7f0000001ac0)="0db3654817eb0f16d4e0b860860d89637ad7f1f13c22595f960f4be4d849faa372827210886df52fe54a5e6ceb3af25dcd485525e479d6ba937cd38c5a5eff8cca1308484c9b0b7554cbf7da76836c90fff38f4e199de39f0831d7899f8a6487404fc571d94353265d13ab89e16099f44aa437e45df9c73cd618ec9dccebe8e06ec46e383a24216d447d637800777337454a16fe6b856dde883c83ad9dd5fc61e7d745", 0xa3}], 0x3, &(0x7f0000001bc0)=[@txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffffd}}, @mark={{0xfffffffffffffda0, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0x38}}], 0x90}, 0x20000090) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r8, &(0x7f00000003c0), 0x0}, 0x18) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001dc0)) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000001800)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x67, 0x127, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}) 14:02:45 executing program 4: recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000016c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000380)=""/226, 0xe2}, {&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/117, 0x75}, {&(0x7f0000001600)=""/28, 0x1c}], 0x8}, 0x100) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000000060000071a80000001cc", 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000001f00)={0x5, 0xaf8, &(0x7f0000001e00)="f94e1638e4951862f5b2dc0e2215b3316ae66a642e1c95a5bcf1b639a576344a9143e78a31b7d0014a8961e481ef12d18f848192ed7319ed2e54d96d9b654f84c64ec1479e13289b40845339223e7f9c79dccc29d1c2c448a61c178b2e4f5a28ffa2", &(0x7f0000001e80)="6992c8f7418545bdc2b8a9396ba6a435ca92ddf9a86e33a7f978ad02e17cadab5cd395a06710839b74ac43918f2d69a1af32727ee7770e29df96915052534986365b2b651fe350be0b1587ae65b2ad7931771ea73fb51bce84da0d8cdeae5f7a5a0e059223bb5de33e90dd1053ad01c8692f9ba5f4843abdb95f23", 0x62, 0x7b}) socket$inet6_udplite(0xa, 0x2, 0x88) bind$isdn(r1, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'veth0\x00', 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000000c0)={'lapb0\x00', {0x2, 0x4e21, @loopback}}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001cc0)) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)={0x3, 0x200, 0x81}) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000001740)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001d80)={@ipv4={[], [], @remote}, 0x30, r7}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@remote, 0x33, r7}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000001700), &(0x7f0000001880)=0x6) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000080)={@remote, r7}, 0x14) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) r9 = socket$rxrpc(0x21, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f0000001700), 0x0}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001d40)={&(0x7f0000001d00)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg$sock(r9, &(0x7f0000001c80)={&(0x7f0000001900)=@ax25={{0x3, @null, 0x9}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null]}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001980)="2ae453cf71b7000db3693cce9b533085f676d90da0be6688956ab94411024788f6cd2d5ad8de751cd5c4fff7334b4178a8833c7616b274e5204e6ca6c42a9b880f0001f67a71e3800e848317481309103453f3da33ffb068726caa131bb78e63fb06b1d8ecbca174de40f3c10f5b39c1d037b7886fc316cb28e19f9fa39c317c700fba764ad9a47a48704efdee106d3271d15bb89dbaf095ed7b4d13b320326150f11a0140e1b1a77ba2d93394e14c77b5014d42c67da0388279e1a7aad2cfa266f78f1d9ee019c0", 0xc8}, {&(0x7f0000001a80)="b21664d1441a3c29aad5b43f9ff48f4e8da23fc703", 0x15}, {&(0x7f0000001ac0)="0db3654817eb0f16d4e0b860860d89637ad7f1f13c22595f960f4be4d849faa372827210886df52fe54a5e6ceb3af25dcd485525e479d6ba937cd38c5a5eff8cca1308484c9b0b7554cbf7da76836c90fff38f4e199de39f0831d7899f8a6487404fc571d94353265d13ab89e16099f44aa437e45df9c73cd618ec9dccebe8e06ec46e383a24216d447d637800777337454a16fe6b856dde883c83ad9dd5fc61e7d745", 0xa3}], 0x3, &(0x7f0000001bc0)=[@txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffffd}}, @mark={{0xfffffffffffffda0, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0x38}}], 0x90}, 0x20000090) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r8, &(0x7f00000003c0), 0x0}, 0x18) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001dc0)) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000001800)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x67, 0x127, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}) [ 2297.980774][ C0] net_ratelimit: 26 callbacks suppressed [ 2297.980782][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2297.992565][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2297.999704][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2298.005497][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2298.050823][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2298.056688][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2298.130890][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2298.136728][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2298.380831][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2298.387601][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:02:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x156) write(r1, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 14:02:51 executing program 5: recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000016c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000380)=""/226, 0xe2}, {&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/117, 0x75}, {&(0x7f0000001600)=""/28, 0x1c}], 0x8}, 0x100) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000000060000071a80000001cc", 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000001f00)={0x5, 0xaf8, &(0x7f0000001e00)="f94e1638e4951862f5b2dc0e2215b3316ae66a642e1c95a5bcf1b639a576344a9143e78a31b7d0014a8961e481ef12d18f848192ed7319ed2e54d96d9b654f84c64ec1479e13289b40845339223e7f9c79dccc29d1c2c448a61c178b2e4f5a28ffa2", &(0x7f0000001e80)="6992c8f7418545bdc2b8a9396ba6a435ca92ddf9a86e33a7f978ad02e17cadab5cd395a06710839b74ac43918f2d69a1af32727ee7770e29df96915052534986365b2b651fe350be0b1587ae65b2ad7931771ea73fb51bce84da0d8cdeae5f7a5a0e059223bb5de33e90dd1053ad01c8692f9ba5f4843abdb95f23", 0x62, 0x7b}) socket$inet6_udplite(0xa, 0x2, 0x88) bind$isdn(r1, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'veth0\x00', 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000000c0)={'lapb0\x00', {0x2, 0x4e21, @loopback}}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001cc0)) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)={0x3, 0x200, 0x81}) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000001740)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001d80)={@ipv4={[], [], @remote}, 0x30, r7}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@remote, 0x33, r7}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000001700), &(0x7f0000001880)=0x6) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000080)={@remote, r7}, 0x14) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) r9 = socket$rxrpc(0x21, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f0000001700), 0x0}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001d40)={&(0x7f0000001d00)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg$sock(r9, &(0x7f0000001c80)={&(0x7f0000001900)=@ax25={{0x3, @null, 0x9}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null]}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001980)="2ae453cf71b7000db3693cce9b533085f676d90da0be6688956ab94411024788f6cd2d5ad8de751cd5c4fff7334b4178a8833c7616b274e5204e6ca6c42a9b880f0001f67a71e3800e848317481309103453f3da33ffb068726caa131bb78e63fb06b1d8ecbca174de40f3c10f5b39c1d037b7886fc316cb28e19f9fa39c317c700fba764ad9a47a48704efdee106d3271d15bb89dbaf095ed7b4d13b320326150f11a0140e1b1a77ba2d93394e14c77b5014d42c67da0388279e1a7aad2cfa266f78f1d9ee019c0", 0xc8}, {&(0x7f0000001a80)="b21664d1441a3c29aad5b43f9ff48f4e8da23fc703", 0x15}, {&(0x7f0000001ac0)="0db3654817eb0f16d4e0b860860d89637ad7f1f13c22595f960f4be4d849faa372827210886df52fe54a5e6ceb3af25dcd485525e479d6ba937cd38c5a5eff8cca1308484c9b0b7554cbf7da76836c90fff38f4e199de39f0831d7899f8a6487404fc571d94353265d13ab89e16099f44aa437e45df9c73cd618ec9dccebe8e06ec46e383a24216d447d637800777337454a16fe6b856dde883c83ad9dd5fc61e7d745", 0xa3}], 0x3, &(0x7f0000001bc0)=[@txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffffd}}, @mark={{0xfffffffffffffda0, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0x38}}], 0x90}, 0x20000090) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r8, &(0x7f00000003c0), 0x0}, 0x18) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001dc0)) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000001800)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x67, 0x127, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}) 14:02:51 executing program 4: recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000016c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000380)=""/226, 0xe2}, {&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/117, 0x75}, {&(0x7f0000001600)=""/28, 0x1c}], 0x8}, 0x100) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000000060000071a80000001cc", 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000001f00)={0x5, 0xaf8, &(0x7f0000001e00)="f94e1638e4951862f5b2dc0e2215b3316ae66a642e1c95a5bcf1b639a576344a9143e78a31b7d0014a8961e481ef12d18f848192ed7319ed2e54d96d9b654f84c64ec1479e13289b40845339223e7f9c79dccc29d1c2c448a61c178b2e4f5a28ffa2", &(0x7f0000001e80)="6992c8f7418545bdc2b8a9396ba6a435ca92ddf9a86e33a7f978ad02e17cadab5cd395a06710839b74ac43918f2d69a1af32727ee7770e29df96915052534986365b2b651fe350be0b1587ae65b2ad7931771ea73fb51bce84da0d8cdeae5f7a5a0e059223bb5de33e90dd1053ad01c8692f9ba5f4843abdb95f23", 0x62, 0x7b}) socket$inet6_udplite(0xa, 0x2, 0x88) bind$isdn(r1, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'veth0\x00', 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000000c0)={'lapb0\x00', {0x2, 0x4e21, @loopback}}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001cc0)) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)={0x3, 0x200, 0x81}) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000001740)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001d80)={@ipv4={[], [], @remote}, 0x30, r7}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@remote, 0x33, r7}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000001700), &(0x7f0000001880)=0x6) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000080)={@remote, r7}, 0x14) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) r9 = socket$rxrpc(0x21, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f0000001700), 0x0}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001d40)={&(0x7f0000001d00)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg$sock(r9, &(0x7f0000001c80)={&(0x7f0000001900)=@ax25={{0x3, @null, 0x9}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null]}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001980)="2ae453cf71b7000db3693cce9b533085f676d90da0be6688956ab94411024788f6cd2d5ad8de751cd5c4fff7334b4178a8833c7616b274e5204e6ca6c42a9b880f0001f67a71e3800e848317481309103453f3da33ffb068726caa131bb78e63fb06b1d8ecbca174de40f3c10f5b39c1d037b7886fc316cb28e19f9fa39c317c700fba764ad9a47a48704efdee106d3271d15bb89dbaf095ed7b4d13b320326150f11a0140e1b1a77ba2d93394e14c77b5014d42c67da0388279e1a7aad2cfa266f78f1d9ee019c0", 0xc8}, {&(0x7f0000001a80)="b21664d1441a3c29aad5b43f9ff48f4e8da23fc703", 0x15}, {&(0x7f0000001ac0)="0db3654817eb0f16d4e0b860860d89637ad7f1f13c22595f960f4be4d849faa372827210886df52fe54a5e6ceb3af25dcd485525e479d6ba937cd38c5a5eff8cca1308484c9b0b7554cbf7da76836c90fff38f4e199de39f0831d7899f8a6487404fc571d94353265d13ab89e16099f44aa437e45df9c73cd618ec9dccebe8e06ec46e383a24216d447d637800777337454a16fe6b856dde883c83ad9dd5fc61e7d745", 0xa3}], 0x3, &(0x7f0000001bc0)=[@txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffffd}}, @mark={{0xfffffffffffffda0, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0x38}}], 0x90}, 0x20000090) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r8, &(0x7f00000003c0), 0x0}, 0x18) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001dc0)) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000001800)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x67, 0x127, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}) 14:02:51 executing program 1: recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000016c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000380)=""/226, 0xe2}, {&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/117, 0x75}, {&(0x7f0000001600)=""/28, 0x1c}], 0x8}, 0x100) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000000060000071a80000001cc", 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000001f00)={0x5, 0xaf8, &(0x7f0000001e00)="f94e1638e4951862f5b2dc0e2215b3316ae66a642e1c95a5bcf1b639a576344a9143e78a31b7d0014a8961e481ef12d18f848192ed7319ed2e54d96d9b654f84c64ec1479e13289b40845339223e7f9c79dccc29d1c2c448a61c178b2e4f5a28ffa2", &(0x7f0000001e80)="6992c8f7418545bdc2b8a9396ba6a435ca92ddf9a86e33a7f978ad02e17cadab5cd395a06710839b74ac43918f2d69a1af32727ee7770e29df96915052534986365b2b651fe350be0b1587ae65b2ad7931771ea73fb51bce84da0d8cdeae5f7a5a0e059223bb5de33e90dd1053ad01c8692f9ba5f4843abdb95f23", 0x62, 0x7b}) socket$inet6_udplite(0xa, 0x2, 0x88) bind$isdn(r1, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'veth0\x00', 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000000c0)={'lapb0\x00', {0x2, 0x4e21, @loopback}}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001cc0)) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)={0x3, 0x200, 0x81}) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000001740)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001d80)={@ipv4={[], [], @remote}, 0x30, r7}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@remote, 0x33, r7}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000001700), &(0x7f0000001880)=0x6) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000080)={@remote, r7}, 0x14) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) r9 = socket$rxrpc(0x21, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f0000001700), 0x0}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001d40)={&(0x7f0000001d00)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg$sock(r9, &(0x7f0000001c80)={&(0x7f0000001900)=@ax25={{0x3, @null, 0x9}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null]}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001980)="2ae453cf71b7000db3693cce9b533085f676d90da0be6688956ab94411024788f6cd2d5ad8de751cd5c4fff7334b4178a8833c7616b274e5204e6ca6c42a9b880f0001f67a71e3800e848317481309103453f3da33ffb068726caa131bb78e63fb06b1d8ecbca174de40f3c10f5b39c1d037b7886fc316cb28e19f9fa39c317c700fba764ad9a47a48704efdee106d3271d15bb89dbaf095ed7b4d13b320326150f11a0140e1b1a77ba2d93394e14c77b5014d42c67da0388279e1a7aad2cfa266f78f1d9ee019c0", 0xc8}, {&(0x7f0000001a80)="b21664d1441a3c29aad5b43f9ff48f4e8da23fc703", 0x15}, {&(0x7f0000001ac0)="0db3654817eb0f16d4e0b860860d89637ad7f1f13c22595f960f4be4d849faa372827210886df52fe54a5e6ceb3af25dcd485525e479d6ba937cd38c5a5eff8cca1308484c9b0b7554cbf7da76836c90fff38f4e199de39f0831d7899f8a6487404fc571d94353265d13ab89e16099f44aa437e45df9c73cd618ec9dccebe8e06ec46e383a24216d447d637800777337454a16fe6b856dde883c83ad9dd5fc61e7d745", 0xa3}], 0x3, &(0x7f0000001bc0)=[@txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffffd}}, @mark={{0xfffffffffffffda0, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0x38}}], 0x90}, 0x20000090) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r8, &(0x7f00000003c0), 0x0}, 0x18) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001dc0)) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000001800)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x67, 0x127, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}) 14:02:51 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000016c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000380)=""/226, 0xe2}, {&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/117, 0x75}, {&(0x7f0000001600)=""/28, 0x1c}], 0x8}, 0x100) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000000060000071a80000001cc", 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000001f00)={0x5, 0xaf8, &(0x7f0000001e00)="f94e1638e4951862f5b2dc0e2215b3316ae66a642e1c95a5bcf1b639a576344a9143e78a31b7d0014a8961e481ef12d18f848192ed7319ed2e54d96d9b654f84c64ec1479e13289b40845339223e7f9c79dccc29d1c2c448a61c178b2e4f5a28ffa2", &(0x7f0000001e80)="6992c8f7418545bdc2b8a9396ba6a435ca92ddf9a86e33a7f978ad02e17cadab5cd395a06710839b74ac43918f2d69a1af32727ee7770e29df96915052534986365b2b651fe350be0b1587ae65b2ad7931771ea73fb51bce84da0d8cdeae5f7a5a0e059223bb5de33e90dd1053ad01c8692f9ba5f4843abdb95f23", 0x62, 0x7b}) socket$inet6_udplite(0xa, 0x2, 0x88) bind$isdn(r1, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'veth0\x00', 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000000c0)={'lapb0\x00', {0x2, 0x4e21, @loopback}}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001cc0)) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)={0x3, 0x200, 0x81}) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000001740)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001d80)={@ipv4={[], [], @remote}, 0x30, r7}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@remote, 0x33, r7}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000001700), &(0x7f0000001880)=0x6) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000080)={@remote, r7}, 0x14) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) r9 = socket$rxrpc(0x21, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f0000001700), 0x0}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001d40)={&(0x7f0000001d00)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg$sock(r9, &(0x7f0000001c80)={&(0x7f0000001900)=@ax25={{0x3, @null, 0x9}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null]}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001980)="2ae453cf71b7000db3693cce9b533085f676d90da0be6688956ab94411024788f6cd2d5ad8de751cd5c4fff7334b4178a8833c7616b274e5204e6ca6c42a9b880f0001f67a71e3800e848317481309103453f3da33ffb068726caa131bb78e63fb06b1d8ecbca174de40f3c10f5b39c1d037b7886fc316cb28e19f9fa39c317c700fba764ad9a47a48704efdee106d3271d15bb89dbaf095ed7b4d13b320326150f11a0140e1b1a77ba2d93394e14c77b5014d42c67da0388279e1a7aad2cfa266f78f1d9ee019c0", 0xc8}, {&(0x7f0000001a80)="b21664d1441a3c29aad5b43f9ff48f4e8da23fc703", 0x15}, {&(0x7f0000001ac0)="0db3654817eb0f16d4e0b860860d89637ad7f1f13c22595f960f4be4d849faa372827210886df52fe54a5e6ceb3af25dcd485525e479d6ba937cd38c5a5eff8cca1308484c9b0b7554cbf7da76836c90fff38f4e199de39f0831d7899f8a6487404fc571d94353265d13ab89e16099f44aa437e45df9c73cd618ec9dccebe8e06ec46e383a24216d447d637800777337454a16fe6b856dde883c83ad9dd5fc61e7d745", 0xa3}], 0x3, &(0x7f0000001bc0)=[@txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffffd}}, @mark={{0xfffffffffffffda0, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0x38}}], 0x90}, 0x20000090) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r8, &(0x7f00000003c0), 0x0}, 0x18) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001dc0)) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000001800)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x67, 0x127, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}) 14:02:51 executing program 0: recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000016c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000380)=""/226, 0xe2}, {&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/117, 0x75}, {&(0x7f0000001600)=""/28, 0x1c}], 0x8}, 0x100) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000000060000071a80000001cc", 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000001f00)={0x5, 0xaf8, &(0x7f0000001e00)="f94e1638e4951862f5b2dc0e2215b3316ae66a642e1c95a5bcf1b639a576344a9143e78a31b7d0014a8961e481ef12d18f848192ed7319ed2e54d96d9b654f84c64ec1479e13289b40845339223e7f9c79dccc29d1c2c448a61c178b2e4f5a28ffa2", &(0x7f0000001e80)="6992c8f7418545bdc2b8a9396ba6a435ca92ddf9a86e33a7f978ad02e17cadab5cd395a06710839b74ac43918f2d69a1af32727ee7770e29df96915052534986365b2b651fe350be0b1587ae65b2ad7931771ea73fb51bce84da0d8cdeae5f7a5a0e059223bb5de33e90dd1053ad01c8692f9ba5f4843abdb95f23", 0x62, 0x7b}) socket$inet6_udplite(0xa, 0x2, 0x88) bind$isdn(r1, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'veth0\x00', 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000000c0)={'lapb0\x00', {0x2, 0x4e21, @loopback}}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001cc0)) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)={0x3, 0x200, 0x81}) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000001740)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001d80)={@ipv4={[], [], @remote}, 0x30, r7}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@remote, 0x33, r7}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000001700), &(0x7f0000001880)=0x6) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000080)={@remote, r7}, 0x14) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) r9 = socket$rxrpc(0x21, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f0000001700), 0x0}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001d40)={&(0x7f0000001d00)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg$sock(r9, &(0x7f0000001c80)={&(0x7f0000001900)=@ax25={{0x3, @null, 0x9}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null]}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001980)="2ae453cf71b7000db3693cce9b533085f676d90da0be6688956ab94411024788f6cd2d5ad8de751cd5c4fff7334b4178a8833c7616b274e5204e6ca6c42a9b880f0001f67a71e3800e848317481309103453f3da33ffb068726caa131bb78e63fb06b1d8ecbca174de40f3c10f5b39c1d037b7886fc316cb28e19f9fa39c317c700fba764ad9a47a48704efdee106d3271d15bb89dbaf095ed7b4d13b320326150f11a0140e1b1a77ba2d93394e14c77b5014d42c67da0388279e1a7aad2cfa266f78f1d9ee019c0", 0xc8}, {&(0x7f0000001a80)="b21664d1441a3c29aad5b43f9ff48f4e8da23fc703", 0x15}, {&(0x7f0000001ac0)="0db3654817eb0f16d4e0b860860d89637ad7f1f13c22595f960f4be4d849faa372827210886df52fe54a5e6ceb3af25dcd485525e479d6ba937cd38c5a5eff8cca1308484c9b0b7554cbf7da76836c90fff38f4e199de39f0831d7899f8a6487404fc571d94353265d13ab89e16099f44aa437e45df9c73cd618ec9dccebe8e06ec46e383a24216d447d637800777337454a16fe6b856dde883c83ad9dd5fc61e7d745", 0xa3}], 0x3, &(0x7f0000001bc0)=[@txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffffd}}, @mark={{0xfffffffffffffda0, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0x38}}], 0x90}, 0x20000090) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r8, &(0x7f00000003c0), 0x0}, 0x18) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001dc0)) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000001800)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x67, 0x127, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}) 14:02:51 executing program 5: recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000016c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000380)=""/226, 0xe2}, {&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/117, 0x75}, {&(0x7f0000001600)=""/28, 0x1c}], 0x8}, 0x100) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000000060000071a80000001cc", 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000001f00)={0x5, 0xaf8, &(0x7f0000001e00)="f94e1638e4951862f5b2dc0e2215b3316ae66a642e1c95a5bcf1b639a576344a9143e78a31b7d0014a8961e481ef12d18f848192ed7319ed2e54d96d9b654f84c64ec1479e13289b40845339223e7f9c79dccc29d1c2c448a61c178b2e4f5a28ffa2", &(0x7f0000001e80)="6992c8f7418545bdc2b8a9396ba6a435ca92ddf9a86e33a7f978ad02e17cadab5cd395a06710839b74ac43918f2d69a1af32727ee7770e29df96915052534986365b2b651fe350be0b1587ae65b2ad7931771ea73fb51bce84da0d8cdeae5f7a5a0e059223bb5de33e90dd1053ad01c8692f9ba5f4843abdb95f23", 0x62, 0x7b}) socket$inet6_udplite(0xa, 0x2, 0x88) bind$isdn(r1, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'veth0\x00', 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000000c0)={'lapb0\x00', {0x2, 0x4e21, @loopback}}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001cc0)) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)={0x3, 0x200, 0x81}) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000001740)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001d80)={@ipv4={[], [], @remote}, 0x30, r7}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@remote, 0x33, r7}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000001700), &(0x7f0000001880)=0x6) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000080)={@remote, r7}, 0x14) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) r9 = socket$rxrpc(0x21, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f0000001700), 0x0}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001d40)={&(0x7f0000001d00)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg$sock(r9, &(0x7f0000001c80)={&(0x7f0000001900)=@ax25={{0x3, @null, 0x9}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null]}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001980)="2ae453cf71b7000db3693cce9b533085f676d90da0be6688956ab94411024788f6cd2d5ad8de751cd5c4fff7334b4178a8833c7616b274e5204e6ca6c42a9b880f0001f67a71e3800e848317481309103453f3da33ffb068726caa131bb78e63fb06b1d8ecbca174de40f3c10f5b39c1d037b7886fc316cb28e19f9fa39c317c700fba764ad9a47a48704efdee106d3271d15bb89dbaf095ed7b4d13b320326150f11a0140e1b1a77ba2d93394e14c77b5014d42c67da0388279e1a7aad2cfa266f78f1d9ee019c0", 0xc8}, {&(0x7f0000001a80)="b21664d1441a3c29aad5b43f9ff48f4e8da23fc703", 0x15}, {&(0x7f0000001ac0)="0db3654817eb0f16d4e0b860860d89637ad7f1f13c22595f960f4be4d849faa372827210886df52fe54a5e6ceb3af25dcd485525e479d6ba937cd38c5a5eff8cca1308484c9b0b7554cbf7da76836c90fff38f4e199de39f0831d7899f8a6487404fc571d94353265d13ab89e16099f44aa437e45df9c73cd618ec9dccebe8e06ec46e383a24216d447d637800777337454a16fe6b856dde883c83ad9dd5fc61e7d745", 0xa3}], 0x3, &(0x7f0000001bc0)=[@txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffffd}}, @mark={{0xfffffffffffffda0, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0x38}}], 0x90}, 0x20000090) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r8, &(0x7f00000003c0), 0x0}, 0x18) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001dc0)) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000001800)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x67, 0x127, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}) 14:02:51 executing program 4: recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000016c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000380)=""/226, 0xe2}, {&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/117, 0x75}, {&(0x7f0000001600)=""/28, 0x1c}], 0x8}, 0x100) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000000060000071a80000001cc", 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000001f00)={0x5, 0xaf8, &(0x7f0000001e00)="f94e1638e4951862f5b2dc0e2215b3316ae66a642e1c95a5bcf1b639a576344a9143e78a31b7d0014a8961e481ef12d18f848192ed7319ed2e54d96d9b654f84c64ec1479e13289b40845339223e7f9c79dccc29d1c2c448a61c178b2e4f5a28ffa2", &(0x7f0000001e80)="6992c8f7418545bdc2b8a9396ba6a435ca92ddf9a86e33a7f978ad02e17cadab5cd395a06710839b74ac43918f2d69a1af32727ee7770e29df96915052534986365b2b651fe350be0b1587ae65b2ad7931771ea73fb51bce84da0d8cdeae5f7a5a0e059223bb5de33e90dd1053ad01c8692f9ba5f4843abdb95f23", 0x62, 0x7b}) socket$inet6_udplite(0xa, 0x2, 0x88) bind$isdn(r1, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'veth0\x00', 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000000c0)={'lapb0\x00', {0x2, 0x4e21, @loopback}}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001cc0)) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)={0x3, 0x200, 0x81}) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000001740)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001d80)={@ipv4={[], [], @remote}, 0x30, r7}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@remote, 0x33, r7}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000001700), &(0x7f0000001880)=0x6) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000080)={@remote, r7}, 0x14) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) r9 = socket$rxrpc(0x21, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f0000001700), 0x0}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001d40)={&(0x7f0000001d00)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg$sock(r9, &(0x7f0000001c80)={&(0x7f0000001900)=@ax25={{0x3, @null, 0x9}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null]}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001980)="2ae453cf71b7000db3693cce9b533085f676d90da0be6688956ab94411024788f6cd2d5ad8de751cd5c4fff7334b4178a8833c7616b274e5204e6ca6c42a9b880f0001f67a71e3800e848317481309103453f3da33ffb068726caa131bb78e63fb06b1d8ecbca174de40f3c10f5b39c1d037b7886fc316cb28e19f9fa39c317c700fba764ad9a47a48704efdee106d3271d15bb89dbaf095ed7b4d13b320326150f11a0140e1b1a77ba2d93394e14c77b5014d42c67da0388279e1a7aad2cfa266f78f1d9ee019c0", 0xc8}, {&(0x7f0000001a80)="b21664d1441a3c29aad5b43f9ff48f4e8da23fc703", 0x15}, {&(0x7f0000001ac0)="0db3654817eb0f16d4e0b860860d89637ad7f1f13c22595f960f4be4d849faa372827210886df52fe54a5e6ceb3af25dcd485525e479d6ba937cd38c5a5eff8cca1308484c9b0b7554cbf7da76836c90fff38f4e199de39f0831d7899f8a6487404fc571d94353265d13ab89e16099f44aa437e45df9c73cd618ec9dccebe8e06ec46e383a24216d447d637800777337454a16fe6b856dde883c83ad9dd5fc61e7d745", 0xa3}], 0x3, &(0x7f0000001bc0)=[@txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffffd}}, @mark={{0xfffffffffffffda0, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0x38}}], 0x90}, 0x20000090) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r8, &(0x7f00000003c0), 0x0}, 0x18) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001dc0)) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000001800)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x67, 0x127, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}) 14:02:51 executing program 2: recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000016c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000380)=""/226, 0xe2}, {&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/117, 0x75}, {&(0x7f0000001600)=""/28, 0x1c}], 0x8}, 0x100) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000000060000071a80000001cc", 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000001f00)={0x5, 0xaf8, &(0x7f0000001e00)="f94e1638e4951862f5b2dc0e2215b3316ae66a642e1c95a5bcf1b639a576344a9143e78a31b7d0014a8961e481ef12d18f848192ed7319ed2e54d96d9b654f84c64ec1479e13289b40845339223e7f9c79dccc29d1c2c448a61c178b2e4f5a28ffa2", &(0x7f0000001e80)="6992c8f7418545bdc2b8a9396ba6a435ca92ddf9a86e33a7f978ad02e17cadab5cd395a06710839b74ac43918f2d69a1af32727ee7770e29df96915052534986365b2b651fe350be0b1587ae65b2ad7931771ea73fb51bce84da0d8cdeae5f7a5a0e059223bb5de33e90dd1053ad01c8692f9ba5f4843abdb95f23", 0x62, 0x7b}) socket$inet6_udplite(0xa, 0x2, 0x88) bind$isdn(r1, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'veth0\x00', 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000000c0)={'lapb0\x00', {0x2, 0x4e21, @loopback}}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001cc0)) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)={0x3, 0x200, 0x81}) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000001740)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001d80)={@ipv4={[], [], @remote}, 0x30, r7}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@remote, 0x33, r7}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000001700), &(0x7f0000001880)=0x6) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000080)={@remote, r7}, 0x14) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) r9 = socket$rxrpc(0x21, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f0000001700), 0x0}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001d40)={&(0x7f0000001d00)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg$sock(r9, &(0x7f0000001c80)={&(0x7f0000001900)=@ax25={{0x3, @null, 0x9}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null]}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001980)="2ae453cf71b7000db3693cce9b533085f676d90da0be6688956ab94411024788f6cd2d5ad8de751cd5c4fff7334b4178a8833c7616b274e5204e6ca6c42a9b880f0001f67a71e3800e848317481309103453f3da33ffb068726caa131bb78e63fb06b1d8ecbca174de40f3c10f5b39c1d037b7886fc316cb28e19f9fa39c317c700fba764ad9a47a48704efdee106d3271d15bb89dbaf095ed7b4d13b320326150f11a0140e1b1a77ba2d93394e14c77b5014d42c67da0388279e1a7aad2cfa266f78f1d9ee019c0", 0xc8}, {&(0x7f0000001a80)="b21664d1441a3c29aad5b43f9ff48f4e8da23fc703", 0x15}, {&(0x7f0000001ac0)="0db3654817eb0f16d4e0b860860d89637ad7f1f13c22595f960f4be4d849faa372827210886df52fe54a5e6ceb3af25dcd485525e479d6ba937cd38c5a5eff8cca1308484c9b0b7554cbf7da76836c90fff38f4e199de39f0831d7899f8a6487404fc571d94353265d13ab89e16099f44aa437e45df9c73cd618ec9dccebe8e06ec46e383a24216d447d637800777337454a16fe6b856dde883c83ad9dd5fc61e7d745", 0xa3}], 0x3, &(0x7f0000001bc0)=[@txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffffd}}, @mark={{0xfffffffffffffda0, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0x38}}], 0x90}, 0x20000090) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r8, &(0x7f00000003c0), 0x0}, 0x18) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001dc0)) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000001800)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x67, 0x127, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}) 14:02:51 executing program 1: recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000016c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000380)=""/226, 0xe2}, {&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/117, 0x75}, {&(0x7f0000001600)=""/28, 0x1c}], 0x8}, 0x100) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000000060000071a80000001cc", 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000001f00)={0x5, 0xaf8, &(0x7f0000001e00)="f94e1638e4951862f5b2dc0e2215b3316ae66a642e1c95a5bcf1b639a576344a9143e78a31b7d0014a8961e481ef12d18f848192ed7319ed2e54d96d9b654f84c64ec1479e13289b40845339223e7f9c79dccc29d1c2c448a61c178b2e4f5a28ffa2", &(0x7f0000001e80)="6992c8f7418545bdc2b8a9396ba6a435ca92ddf9a86e33a7f978ad02e17cadab5cd395a06710839b74ac43918f2d69a1af32727ee7770e29df96915052534986365b2b651fe350be0b1587ae65b2ad7931771ea73fb51bce84da0d8cdeae5f7a5a0e059223bb5de33e90dd1053ad01c8692f9ba5f4843abdb95f23", 0x62, 0x7b}) socket$inet6_udplite(0xa, 0x2, 0x88) bind$isdn(r1, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'veth0\x00', 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000000c0)={'lapb0\x00', {0x2, 0x4e21, @loopback}}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001cc0)) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)={0x3, 0x200, 0x81}) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000001740)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001d80)={@ipv4={[], [], @remote}, 0x30, r7}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@remote, 0x33, r7}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000001700), &(0x7f0000001880)=0x6) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000080)={@remote, r7}, 0x14) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) r9 = socket$rxrpc(0x21, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f0000001700), 0x0}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001d40)={&(0x7f0000001d00)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg$sock(r9, &(0x7f0000001c80)={&(0x7f0000001900)=@ax25={{0x3, @null, 0x9}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null]}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001980)="2ae453cf71b7000db3693cce9b533085f676d90da0be6688956ab94411024788f6cd2d5ad8de751cd5c4fff7334b4178a8833c7616b274e5204e6ca6c42a9b880f0001f67a71e3800e848317481309103453f3da33ffb068726caa131bb78e63fb06b1d8ecbca174de40f3c10f5b39c1d037b7886fc316cb28e19f9fa39c317c700fba764ad9a47a48704efdee106d3271d15bb89dbaf095ed7b4d13b320326150f11a0140e1b1a77ba2d93394e14c77b5014d42c67da0388279e1a7aad2cfa266f78f1d9ee019c0", 0xc8}, {&(0x7f0000001a80)="b21664d1441a3c29aad5b43f9ff48f4e8da23fc703", 0x15}, {&(0x7f0000001ac0)="0db3654817eb0f16d4e0b860860d89637ad7f1f13c22595f960f4be4d849faa372827210886df52fe54a5e6ceb3af25dcd485525e479d6ba937cd38c5a5eff8cca1308484c9b0b7554cbf7da76836c90fff38f4e199de39f0831d7899f8a6487404fc571d94353265d13ab89e16099f44aa437e45df9c73cd618ec9dccebe8e06ec46e383a24216d447d637800777337454a16fe6b856dde883c83ad9dd5fc61e7d745", 0xa3}], 0x3, &(0x7f0000001bc0)=[@txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffffd}}, @mark={{0xfffffffffffffda0, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0x38}}], 0x90}, 0x20000090) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r8, &(0x7f00000003c0), 0x0}, 0x18) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001dc0)) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000001800)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x67, 0x127, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}) 14:02:51 executing program 0: recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000016c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000380)=""/226, 0xe2}, {&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/117, 0x75}, {&(0x7f0000001600)=""/28, 0x1c}], 0x8}, 0x100) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000000060000071a80000001cc", 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000001f00)={0x5, 0xaf8, &(0x7f0000001e00)="f94e1638e4951862f5b2dc0e2215b3316ae66a642e1c95a5bcf1b639a576344a9143e78a31b7d0014a8961e481ef12d18f848192ed7319ed2e54d96d9b654f84c64ec1479e13289b40845339223e7f9c79dccc29d1c2c448a61c178b2e4f5a28ffa2", &(0x7f0000001e80)="6992c8f7418545bdc2b8a9396ba6a435ca92ddf9a86e33a7f978ad02e17cadab5cd395a06710839b74ac43918f2d69a1af32727ee7770e29df96915052534986365b2b651fe350be0b1587ae65b2ad7931771ea73fb51bce84da0d8cdeae5f7a5a0e059223bb5de33e90dd1053ad01c8692f9ba5f4843abdb95f23", 0x62, 0x7b}) socket$inet6_udplite(0xa, 0x2, 0x88) bind$isdn(r1, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'veth0\x00', 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000000c0)={'lapb0\x00', {0x2, 0x4e21, @loopback}}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001cc0)) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)={0x3, 0x200, 0x81}) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000001740)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001d80)={@ipv4={[], [], @remote}, 0x30, r7}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@remote, 0x33, r7}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000001700), &(0x7f0000001880)=0x6) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000080)={@remote, r7}, 0x14) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) r9 = socket$rxrpc(0x21, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f0000001700), 0x0}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001d40)={&(0x7f0000001d00)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg$sock(r9, &(0x7f0000001c80)={&(0x7f0000001900)=@ax25={{0x3, @null, 0x9}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null]}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001980)="2ae453cf71b7000db3693cce9b533085f676d90da0be6688956ab94411024788f6cd2d5ad8de751cd5c4fff7334b4178a8833c7616b274e5204e6ca6c42a9b880f0001f67a71e3800e848317481309103453f3da33ffb068726caa131bb78e63fb06b1d8ecbca174de40f3c10f5b39c1d037b7886fc316cb28e19f9fa39c317c700fba764ad9a47a48704efdee106d3271d15bb89dbaf095ed7b4d13b320326150f11a0140e1b1a77ba2d93394e14c77b5014d42c67da0388279e1a7aad2cfa266f78f1d9ee019c0", 0xc8}, {&(0x7f0000001a80)="b21664d1441a3c29aad5b43f9ff48f4e8da23fc703", 0x15}, {&(0x7f0000001ac0)="0db3654817eb0f16d4e0b860860d89637ad7f1f13c22595f960f4be4d849faa372827210886df52fe54a5e6ceb3af25dcd485525e479d6ba937cd38c5a5eff8cca1308484c9b0b7554cbf7da76836c90fff38f4e199de39f0831d7899f8a6487404fc571d94353265d13ab89e16099f44aa437e45df9c73cd618ec9dccebe8e06ec46e383a24216d447d637800777337454a16fe6b856dde883c83ad9dd5fc61e7d745", 0xa3}], 0x3, &(0x7f0000001bc0)=[@txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffffd}}, @mark={{0xfffffffffffffda0, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0x38}}], 0x90}, 0x20000090) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r8, &(0x7f00000003c0), 0x0}, 0x18) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001dc0)) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000001800)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x67, 0x127, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}) 14:02:51 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x2}, [{0x3}], "", [[]]}, 0x158) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 14:02:51 executing program 5: recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000016c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000380)=""/226, 0xe2}, {&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/117, 0x75}, {&(0x7f0000001600)=""/28, 0x1c}], 0x8}, 0x100) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000000060000071a80000001cc", 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000001f00)={0x5, 0xaf8, &(0x7f0000001e00)="f94e1638e4951862f5b2dc0e2215b3316ae66a642e1c95a5bcf1b639a576344a9143e78a31b7d0014a8961e481ef12d18f848192ed7319ed2e54d96d9b654f84c64ec1479e13289b40845339223e7f9c79dccc29d1c2c448a61c178b2e4f5a28ffa2", &(0x7f0000001e80)="6992c8f7418545bdc2b8a9396ba6a435ca92ddf9a86e33a7f978ad02e17cadab5cd395a06710839b74ac43918f2d69a1af32727ee7770e29df96915052534986365b2b651fe350be0b1587ae65b2ad7931771ea73fb51bce84da0d8cdeae5f7a5a0e059223bb5de33e90dd1053ad01c8692f9ba5f4843abdb95f23", 0x62, 0x7b}) socket$inet6_udplite(0xa, 0x2, 0x88) bind$isdn(r1, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'veth0\x00', 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000000c0)={'lapb0\x00', {0x2, 0x4e21, @loopback}}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001cc0)) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)={0x3, 0x200, 0x81}) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000001740)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001d80)={@ipv4={[], [], @remote}, 0x30, r7}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@remote, 0x33, r7}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000001700), &(0x7f0000001880)=0x6) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000080)={@remote, r7}, 0x14) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) r9 = socket$rxrpc(0x21, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f0000001700), 0x0}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001d40)={&(0x7f0000001d00)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg$sock(r9, &(0x7f0000001c80)={&(0x7f0000001900)=@ax25={{0x3, @null, 0x9}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null]}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001980)="2ae453cf71b7000db3693cce9b533085f676d90da0be6688956ab94411024788f6cd2d5ad8de751cd5c4fff7334b4178a8833c7616b274e5204e6ca6c42a9b880f0001f67a71e3800e848317481309103453f3da33ffb068726caa131bb78e63fb06b1d8ecbca174de40f3c10f5b39c1d037b7886fc316cb28e19f9fa39c317c700fba764ad9a47a48704efdee106d3271d15bb89dbaf095ed7b4d13b320326150f11a0140e1b1a77ba2d93394e14c77b5014d42c67da0388279e1a7aad2cfa266f78f1d9ee019c0", 0xc8}, {&(0x7f0000001a80)="b21664d1441a3c29aad5b43f9ff48f4e8da23fc703", 0x15}, {&(0x7f0000001ac0)="0db3654817eb0f16d4e0b860860d89637ad7f1f13c22595f960f4be4d849faa372827210886df52fe54a5e6ceb3af25dcd485525e479d6ba937cd38c5a5eff8cca1308484c9b0b7554cbf7da76836c90fff38f4e199de39f0831d7899f8a6487404fc571d94353265d13ab89e16099f44aa437e45df9c73cd618ec9dccebe8e06ec46e383a24216d447d637800777337454a16fe6b856dde883c83ad9dd5fc61e7d745", 0xa3}], 0x3, &(0x7f0000001bc0)=[@txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffffd}}, @mark={{0xfffffffffffffda0, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0x38}}], 0x90}, 0x20000090) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r8, &(0x7f00000003c0), 0x0}, 0x18) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001dc0)) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000001800)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x67, 0x127, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}) [ 2300.682967][T12541] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/3' not defined. [ 2304.210796][ C0] net_ratelimit: 26 callbacks suppressed [ 2304.210803][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2304.223968][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2304.229779][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2304.235591][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2304.290856][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2304.296750][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2304.370799][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2304.376755][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2304.610792][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2304.616683][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2310.450795][ C0] net_ratelimit: 26 callbacks suppressed [ 2310.456732][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2310.462554][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2310.468452][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2310.474228][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:03:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x156) write(r1, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 14:03:01 executing program 1: recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000016c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000380)=""/226, 0xe2}, {&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000540)=""/27, 0x1b}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/117, 0x75}, {&(0x7f0000001600)=""/28, 0x1c}], 0x8}, 0x100) r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000000060000071a80000001cc", 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000001780)="56c29b0cd7fa87b0fb264f0cdfb53a5990e39b3ee868104b80247723c7cfa314e48c8fed61a11f714b3a1e3a82e25a3fb08fddc7d391d996cf2f1355bcade1cdc6ee890454a2e14a0fae24dfc21ef507ee859d8baf6cf8dd33683d1201b5da59068dfbc11d02000000178ddd448424fc51fad5") close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000001f00)={0x5, 0xaf8, &(0x7f0000001e00)="f94e1638e4951862f5b2dc0e2215b3316ae66a642e1c95a5bcf1b639a576344a9143e78a31b7d0014a8961e481ef12d18f848192ed7319ed2e54d96d9b654f84c64ec1479e13289b40845339223e7f9c79dccc29d1c2c448a61c178b2e4f5a28ffa2", &(0x7f0000001e80)="6992c8f7418545bdc2b8a9396ba6a435ca92ddf9a86e33a7f978ad02e17cadab5cd395a06710839b74ac43918f2d69a1af32727ee7770e29df96915052534986365b2b651fe350be0b1587ae65b2ad7931771ea73fb51bce84da0d8cdeae5f7a5a0e059223bb5de33e90dd1053ad01c8692f9ba5f4843abdb95f23", 0x62, 0x7b}) socket$inet6_udplite(0xa, 0x2, 0x88) bind$isdn(r1, &(0x7f00000018c0)={0x22, 0xfffffffffffffffa, 0xffffffffffff8000, 0x5, 0x7}, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'veth0\x00', 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000000c0)={'lapb0\x00', {0x2, 0x4e21, @loopback}}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001cc0)) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)={0x3, 0x200, 0x81}) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000001740)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001d80)={@ipv4={[], [], @remote}, 0x30, r7}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@remote, 0x33, r7}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000001700), &(0x7f0000001880)=0x6) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000080)={@remote, r7}, 0x14) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) r9 = socket$rxrpc(0x21, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f0000001700), 0x0}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001d40)={&(0x7f0000001d00)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg$sock(r9, &(0x7f0000001c80)={&(0x7f0000001900)=@ax25={{0x3, @null, 0x9}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null]}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001980)="2ae453cf71b7000db3693cce9b533085f676d90da0be6688956ab94411024788f6cd2d5ad8de751cd5c4fff7334b4178a8833c7616b274e5204e6ca6c42a9b880f0001f67a71e3800e848317481309103453f3da33ffb068726caa131bb78e63fb06b1d8ecbca174de40f3c10f5b39c1d037b7886fc316cb28e19f9fa39c317c700fba764ad9a47a48704efdee106d3271d15bb89dbaf095ed7b4d13b320326150f11a0140e1b1a77ba2d93394e14c77b5014d42c67da0388279e1a7aad2cfa266f78f1d9ee019c0", 0xc8}, {&(0x7f0000001a80)="b21664d1441a3c29aad5b43f9ff48f4e8da23fc703", 0x15}, {&(0x7f0000001ac0)="0db3654817eb0f16d4e0b860860d89637ad7f1f13c22595f960f4be4d849faa372827210886df52fe54a5e6ceb3af25dcd485525e479d6ba937cd38c5a5eff8cca1308484c9b0b7554cbf7da76836c90fff38f4e199de39f0831d7899f8a6487404fc571d94353265d13ab89e16099f44aa437e45df9c73cd618ec9dccebe8e06ec46e383a24216d447d637800777337454a16fe6b856dde883c83ad9dd5fc61e7d745", 0xa3}], 0x3, &(0x7f0000001bc0)=[@txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffffd}}, @mark={{0xfffffffffffffda0, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0x38}}], 0x90}, 0x20000090) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r8, &(0x7f00000003c0), 0x0}, 0x18) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001dc0)) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000001800)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x67, 0x127, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}) 14:03:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x7, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, 0x0, 0x0}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 14:03:01 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x2}, [{0x3}], "", [[]]}, 0x158) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 14:03:01 executing program 2: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a938, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:03:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="71e67a", 0x3) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a", 0x18) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) [ 2310.540894][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2310.546734][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2310.610736][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2310.616550][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:03:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="71e67a", 0x3) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a", 0x18) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 14:03:02 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x2}, [{0x3}], "", [[]]}, 0x158) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 14:03:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x72, 0xffffffffffffffff, 0x0) 14:03:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="71e67a", 0x3) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a", 0x18) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 14:03:02 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x2}, [{0x3}], "", [[]]}, 0x158) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 2310.850750][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2310.856631][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:03:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x7, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, 0x0, 0x0}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) [ 2316.690844][ C0] net_ratelimit: 26 callbacks suppressed [ 2316.696716][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2316.702635][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2316.709941][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2316.715718][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2316.770812][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2316.776685][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2316.850818][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2316.856808][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2317.090808][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2317.096804][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:03:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x156) write(r1, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 14:03:11 executing program 1: r0 = fsopen(&(0x7f00000001c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='dirsync\x00', 0x0, 0x0) 14:03:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="71e67a", 0x3) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a", 0x18) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 14:03:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x72, 0xffffffffffffffff, 0x0) 14:03:11 executing program 4: unshare(0x20600) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockname$inet6(r0, 0x0, 0x0) 14:03:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x7, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, 0x0, 0x0}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 14:03:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x72, 0xffffffffffffffff, 0x0) 14:03:11 executing program 5: socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000400)=ANY=[]) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='\xe8W3\x14\x04\xe5(\x19\x01\x89)$=\x94.\xda\xb1o.\x88\xd9\xacT5h\xd1\xbd\x95EmX\xe9$\xfb\xfe\xab\x03\x86\xd41\xb1\xf2x\xaf:\xf9\xd1\xf90\xe7p\a\x91\x93\xd4\\\xb0\x9c\xe5bY') r2 = getpgid(0xffffffffffffffff) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="e1b9132fa19d87c14fcb343e23f810e5a8b7e1e814450e4f113ba4535af08356d84c27677bc31e98d346f59d37a3ce5792165f28a35370f8e77d598fd35668483108630e92e3dfc0869fa402a7fc2d5a69f0653b6f7e7a91c7ef0000001bb12b35ee21f303167f18e2b5b1af7276d8b0d07e6bd75bfacac38c886588035900da79ce12f8cd33fdf39c85dc18042b57145d3deb3cfb9ac271e454debb63be17e46f155f737414d347e9f871f0c1ca482f2a04e703f6ce21ffebfc2a14e9f302446291b31cb35251c27edca92611198112c33bd1580995479364dc3a58ad9bab56e2c63558cd536b44ccaa66e5d087cdf7dfdaefc23e96a54e07d81bd3342db34d202d0a275793ffcd1c648e40b07236af2ff1fe1ab82c77a08f13fd543001f534c24bf35b9e6b1f0f106cc8a6ef42ffbc402a689e9cff7ea916b321b5e6250c657a8a97947e258589ef8faf6dec2d137876e2e871a3c78bb648ef81cd71ca8cf632357404bedca38d8a8ef6be7939c123a61b0ff059270a62682c7ed4c6b9a944b913b952e1ffd9f50d67124299be2c861b9a709404235ef32e9065ead1e2adfbc0ac316eb8f6a6d9088bb8b0b34dcba411e0243862b8bc4c5d25d4e48410932efde47f2251aea77e6f8f095f8874b9b1b1a4339407818938232f34d0af32037d9ad95474a130ff8642bc78fd77f11044b61508a501f77a898d1fddcf8c9d1d5cef6dea09e8d5cdce5dd5fcc48a84e8cec9e6ed71a7d43c4eb72b968d0b3ed9ada4703eb4037bca868a4ba141be7ceca1e9108def0a9e3604003b00dd63998c7fee1e8dba383205e7d4542ecdd366fd12bb3057cafdb7b1169df2ed43dcbef5206542599cf0c8dc7577d3802b2e62489053390543b244ca1ff1e0c1bc522a2f02da4d1d214b36c1bf6094b26ab93ec719957680d6df127fd5d2916107114942901fc004a0ffd62c49506da7554c7f64698132b9a3000cabe8c5ea1d030b68fede97d4222ae44ad8d34a2c277590675c3c5d7b113f8ec9a85eec1cdec7245f2bce922117575c553d128b86a015e5b6308dd0437a1059b203508ff9686a4b3b670df991852052be8fe9f4e50008002200ac1414aa847e635fd0ada851470f31b63ab8d219dfb5223326f6f82485b1456e3d7cd1bcb5051c0ae4ac2fe4f3532bd7d98927fd07e3a411914dd9a01b29b512cc31d20338e36e7e459cac42ad2e7182292f52a6b0ef4173ddb32ae3b035b53a5be7ec86e39c271b706104d17ea1a4e0b2c37436a40276a27737947c65e4b29f71bb4ab9ef431f56e652408f775ef279a79e351ec1132f79dbd509005535095fdc7ab9d4de6465cf8540870f9c41aafc28160e50f269f1c9c5114298aa8d750be424cde0b23e6a0e4e94e358f7efa544d2d44b824a0f0c57894afcb1401cd8048dc3f5083160a9a09d201fec1e8dc08305d1e0e1979b637071c1b15fb6e1cee9a9b5b03f3179bda29293a15ddb55c4aa0b0aaf5a021866f8deac246eea34ca685a77e27dc8373f923be8b439cd024f4298c2e271fdcad541790e55d75e89e9f39cff3dd80940869a9a14d3a8eb1b5ad3e2c0dd32cd70367a8c151f72a7d0521ec5c74bf28abc1df90653767a673a17e488b8a8f13c068165102ff725b30a1f1de4a558909ee7bd168654f90d70e6425baa2abe3b280b04f0ed6ffc3b7b1cf125d13b52f28d550a92c8181694c004108400c7ec8fb6ccd9abcca48462931df8a8d6682a5ad9cdcbb8c3a7a7dde35221569a1a6abdb5e01caf30d61463b087ac290506e816943fe9989c66b051274e522d8efeb6c040b7a4cddea52b0dbf10f3d8cefe0edac7205cb252139d5c1040e102bd62347ef3ad21ff481c3be1a32d4bae0e39f4b26445231a5dc8727730a18acda3f5adcb5223a20028abd757fdac8e92504f7df4968e6b0fd4b02d5c25a3e66b48bc24effa4c100e9a93f61183936aa0830d43f85815c15c419808a790d827deb3825a6ebb65efbd11e0a6f81fab93f75d099741ddc031e915775cc881563b5c22013bba9f58c485d97d64ec184c78cda199dfebb0d22b81b828d8d5297c26032a1de81262b9c0a6b13b7eacf1885134538d445174686c4a66175d73a5b374dffa16f7a2b8cb467256f9c669f012ccfd2bd3dcbff2be3ff929e9abf2c7165732698d1684573e3c11aeaab6a3bb1918173fd197614eb6c389f1ab86de4b291f426cb15605c66d652f879d95e86c1d986a4dba13749bccb1aec33e256d414ccee915f214919af137a105c4d2bebdf532aaed8f143a8bd62873e1094372ba6d1d4f43af055ec27f3820c014e1a719c735790da59879b4a4571abdf5950f787b7217c5f2f878c2c170393fbf613fe622130f92ed4f5dbefdfeb1a083dd71ce6124a14c3567202bd05d3127ee1f9c4f1cf14f2fcbec5715723a85620b4ad52392d98ded1440b03ecf97f3ccaab295f323837979a58522294642794ea378852e5799802c79414f71914c11a2f7b54531bc39c8d80887dee4147571309121d16ee1003cf9674ef9b1188f7b4b1b7600fd5ade6f49fd4e2b644b2c035ab699c851773511df2b614d2e2761902d760d19fb43d2f5aa970c2fd3912628d62f7a793a8d733284b777c955b77be185d7a2d5f4ee75d4f0fd08a9d08489d407b615f90d0f23c0a8a45055f22fa307190c170283ae45ec4d518acd7f1f318a345d71f2e7facaf2db41248c26d5a4a037f8d6393cc32a8051b9a45dbde6dbce01b13691e070f0b60540b8a28061fe262f13dada1d5cf374f1ca29fdaf97e031e2554a443f35873a0c54bbe6a32581d518591dce688d335d9b300c99c5ff2bd98cd451426e1b0136fbd413408718045459f59b9830c14ef68ac3ba1e0fa37a6189ffc0379c6c195bc914c32636a9994eee957e3a1de6aea1d6d952fecbdd9948a323f19f7d235d088d3110b0e425f1de3fd8638a50a3ac899e247dd5b59a72c8a88be9b3cc6f23cd0ca239c4fb1a047c219d986b8c078b9f0661776a8794b0a5cb30ca6ad14c21df62068260e70c96387fbd59d0122526629140059f0bb6b995b39feb632ca3f0b29ea457513ae44eb928c945de0f806517adefb6bf58d78367df5d6517850bac3f73654b3f4ef487e192d36ff387131bdd461a7b4378a9d4df30a0ea95483bac3624f628ec7de7b7a046c3fc640c75af95dfa5ce708bfb403ecbae689549daa5f84b93a8cf5a36396a98ed143865822b94234a31d23d85caa5d736666af954639b2bf2e4e6ef6cd5a150a89b0f548ebb4927b56bd899712ffc5a396aa1cdf7739cb5178991ce62d066f256b8e5c2009cd7ad125439f7279e4081b75d91e2e924d802df73ef6701ab14bf5ed01a700537fbd693801ed9718b340e436e064c8c438406545a28821710fbc14231c7c4cabc6addb031e7ab140ff0ef1886ab484836068ef28d34c66c47e60cc1b8e6a6ff989b49aad32ae2600c25e8a242806b82b3eace25b80b76d4b9093e81335a06fbdf9d3c7c0f1bc3d8c88e98a8cd7c02abd3c481966f6e731cb1edec47a36d438e28fa88afc4a70caf72ebfdb7b6e45fd6688bd60331f446309b7837a1e8a558745bf6b2f4f066b536043a1cce7ff5a9563930d5dbedb2333bac271cb21184c7ecc854"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) fdatasync(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f000064b000/0x3000)=nil) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket(0xa, 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000400)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xffffffffffffffe1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000240)={0x7, 0x5}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000, r6}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@dev, 0x7e, r6}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffb8fa, 0x83420004, r6}) 14:03:11 executing program 4: unshare(0x20600) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockname$inet6(r0, 0x0, 0x0) 14:03:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x72, 0xffffffffffffffff, 0x0) 14:03:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x7, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, 0x0, 0x0}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 14:03:11 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) [ 2322.930901][ C0] net_ratelimit: 26 callbacks suppressed [ 2322.936761][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2322.942528][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2322.948358][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2322.954126][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2323.010893][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2323.017147][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2323.090885][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2323.096682][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2323.330883][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2323.336745][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:03:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x156) write(r1, &(0x7f0000000100)="1c0000005e001f0214584707f9f4ffffff000000000000001f000000", 0x1c) 14:03:20 executing program 1: r0 = fsopen(&(0x7f00000001c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='dirsync\x00', 0x0, 0x0) 14:03:20 executing program 4: unshare(0x20600) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockname$inet6(r0, 0x0, 0x0) 14:03:20 executing program 5: socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000400)=ANY=[]) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='\xe8W3\x14\x04\xe5(\x19\x01\x89)$=\x94.\xda\xb1o.\x88\xd9\xacT5h\xd1\xbd\x95EmX\xe9$\xfb\xfe\xab\x03\x86\xd41\xb1\xf2x\xaf:\xf9\xd1\xf90\xe7p\a\x91\x93\xd4\\\xb0\x9c\xe5bY') r2 = getpgid(0xffffffffffffffff) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="e1b9132fa19d87c14fcb343e23f810e5a8b7e1e814450e4f113ba4535af08356d84c27677bc31e98d346f59d37a3ce5792165f28a35370f8e77d598fd35668483108630e92e3dfc0869fa402a7fc2d5a69f0653b6f7e7a91c7ef0000001bb12b35ee21f303167f18e2b5b1af7276d8b0d07e6bd75bfacac38c886588035900da79ce12f8cd33fdf39c85dc18042b57145d3deb3cfb9ac271e454debb63be17e46f155f737414d347e9f871f0c1ca482f2a04e703f6ce21ffebfc2a14e9f302446291b31cb35251c27edca92611198112c33bd1580995479364dc3a58ad9bab56e2c63558cd536b44ccaa66e5d087cdf7dfdaefc23e96a54e07d81bd3342db34d202d0a275793ffcd1c648e40b07236af2ff1fe1ab82c77a08f13fd543001f534c24bf35b9e6b1f0f106cc8a6ef42ffbc402a689e9cff7ea916b321b5e6250c657a8a97947e258589ef8faf6dec2d137876e2e871a3c78bb648ef81cd71ca8cf632357404bedca38d8a8ef6be7939c123a61b0ff059270a62682c7ed4c6b9a944b913b952e1ffd9f50d67124299be2c861b9a709404235ef32e9065ead1e2adfbc0ac316eb8f6a6d9088bb8b0b34dcba411e0243862b8bc4c5d25d4e48410932efde47f2251aea77e6f8f095f8874b9b1b1a4339407818938232f34d0af32037d9ad95474a130ff8642bc78fd77f11044b61508a501f77a898d1fddcf8c9d1d5cef6dea09e8d5cdce5dd5fcc48a84e8cec9e6ed71a7d43c4eb72b968d0b3ed9ada4703eb4037bca868a4ba141be7ceca1e9108def0a9e3604003b00dd63998c7fee1e8dba383205e7d4542ecdd366fd12bb3057cafdb7b1169df2ed43dcbef5206542599cf0c8dc7577d3802b2e62489053390543b244ca1ff1e0c1bc522a2f02da4d1d214b36c1bf6094b26ab93ec719957680d6df127fd5d2916107114942901fc004a0ffd62c49506da7554c7f64698132b9a3000cabe8c5ea1d030b68fede97d4222ae44ad8d34a2c277590675c3c5d7b113f8ec9a85eec1cdec7245f2bce922117575c553d128b86a015e5b6308dd0437a1059b203508ff9686a4b3b670df991852052be8fe9f4e50008002200ac1414aa847e635fd0ada851470f31b63ab8d219dfb5223326f6f82485b1456e3d7cd1bcb5051c0ae4ac2fe4f3532bd7d98927fd07e3a411914dd9a01b29b512cc31d20338e36e7e459cac42ad2e7182292f52a6b0ef4173ddb32ae3b035b53a5be7ec86e39c271b706104d17ea1a4e0b2c37436a40276a27737947c65e4b29f71bb4ab9ef431f56e652408f775ef279a79e351ec1132f79dbd509005535095fdc7ab9d4de6465cf8540870f9c41aafc28160e50f269f1c9c5114298aa8d750be424cde0b23e6a0e4e94e358f7efa544d2d44b824a0f0c57894afcb1401cd8048dc3f5083160a9a09d201fec1e8dc08305d1e0e1979b637071c1b15fb6e1cee9a9b5b03f3179bda29293a15ddb55c4aa0b0aaf5a021866f8deac246eea34ca685a77e27dc8373f923be8b439cd024f4298c2e271fdcad541790e55d75e89e9f39cff3dd80940869a9a14d3a8eb1b5ad3e2c0dd32cd70367a8c151f72a7d0521ec5c74bf28abc1df90653767a673a17e488b8a8f13c068165102ff725b30a1f1de4a558909ee7bd168654f90d70e6425baa2abe3b280b04f0ed6ffc3b7b1cf125d13b52f28d550a92c8181694c004108400c7ec8fb6ccd9abcca48462931df8a8d6682a5ad9cdcbb8c3a7a7dde35221569a1a6abdb5e01caf30d61463b087ac290506e816943fe9989c66b051274e522d8efeb6c040b7a4cddea52b0dbf10f3d8cefe0edac7205cb252139d5c1040e102bd62347ef3ad21ff481c3be1a32d4bae0e39f4b26445231a5dc8727730a18acda3f5adcb5223a20028abd757fdac8e92504f7df4968e6b0fd4b02d5c25a3e66b48bc24effa4c100e9a93f61183936aa0830d43f85815c15c419808a790d827deb3825a6ebb65efbd11e0a6f81fab93f75d099741ddc031e915775cc881563b5c22013bba9f58c485d97d64ec184c78cda199dfebb0d22b81b828d8d5297c26032a1de81262b9c0a6b13b7eacf1885134538d445174686c4a66175d73a5b374dffa16f7a2b8cb467256f9c669f012ccfd2bd3dcbff2be3ff929e9abf2c7165732698d1684573e3c11aeaab6a3bb1918173fd197614eb6c389f1ab86de4b291f426cb15605c66d652f879d95e86c1d986a4dba13749bccb1aec33e256d414ccee915f214919af137a105c4d2bebdf532aaed8f143a8bd62873e1094372ba6d1d4f43af055ec27f3820c014e1a719c735790da59879b4a4571abdf5950f787b7217c5f2f878c2c170393fbf613fe622130f92ed4f5dbefdfeb1a083dd71ce6124a14c3567202bd05d3127ee1f9c4f1cf14f2fcbec5715723a85620b4ad52392d98ded1440b03ecf97f3ccaab295f323837979a58522294642794ea378852e5799802c79414f71914c11a2f7b54531bc39c8d80887dee4147571309121d16ee1003cf9674ef9b1188f7b4b1b7600fd5ade6f49fd4e2b644b2c035ab699c851773511df2b614d2e2761902d760d19fb43d2f5aa970c2fd3912628d62f7a793a8d733284b777c955b77be185d7a2d5f4ee75d4f0fd08a9d08489d407b615f90d0f23c0a8a45055f22fa307190c170283ae45ec4d518acd7f1f318a345d71f2e7facaf2db41248c26d5a4a037f8d6393cc32a8051b9a45dbde6dbce01b13691e070f0b60540b8a28061fe262f13dada1d5cf374f1ca29fdaf97e031e2554a443f35873a0c54bbe6a32581d518591dce688d335d9b300c99c5ff2bd98cd451426e1b0136fbd413408718045459f59b9830c14ef68ac3ba1e0fa37a6189ffc0379c6c195bc914c32636a9994eee957e3a1de6aea1d6d952fecbdd9948a323f19f7d235d088d3110b0e425f1de3fd8638a50a3ac899e247dd5b59a72c8a88be9b3cc6f23cd0ca239c4fb1a047c219d986b8c078b9f0661776a8794b0a5cb30ca6ad14c21df62068260e70c96387fbd59d0122526629140059f0bb6b995b39feb632ca3f0b29ea457513ae44eb928c945de0f806517adefb6bf58d78367df5d6517850bac3f73654b3f4ef487e192d36ff387131bdd461a7b4378a9d4df30a0ea95483bac3624f628ec7de7b7a046c3fc640c75af95dfa5ce708bfb403ecbae689549daa5f84b93a8cf5a36396a98ed143865822b94234a31d23d85caa5d736666af954639b2bf2e4e6ef6cd5a150a89b0f548ebb4927b56bd899712ffc5a396aa1cdf7739cb5178991ce62d066f256b8e5c2009cd7ad125439f7279e4081b75d91e2e924d802df73ef6701ab14bf5ed01a700537fbd693801ed9718b340e436e064c8c438406545a28821710fbc14231c7c4cabc6addb031e7ab140ff0ef1886ab484836068ef28d34c66c47e60cc1b8e6a6ff989b49aad32ae2600c25e8a242806b82b3eace25b80b76d4b9093e81335a06fbdf9d3c7c0f1bc3d8c88e98a8cd7c02abd3c481966f6e731cb1edec47a36d438e28fa88afc4a70caf72ebfdb7b6e45fd6688bd60331f446309b7837a1e8a558745bf6b2f4f066b536043a1cce7ff5a9563930d5dbedb2333bac271cb21184c7ecc854"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) fdatasync(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f000064b000/0x3000)=nil) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket(0xa, 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000400)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xffffffffffffffe1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000240)={0x7, 0x5}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000, r6}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@dev, 0x7e, r6}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffb8fa, 0x83420004, r6}) 14:03:20 executing program 0: socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000400)=ANY=[]) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='\xe8W3\x14\x04\xe5(\x19\x01\x89)$=\x94.\xda\xb1o.\x88\xd9\xacT5h\xd1\xbd\x95EmX\xe9$\xfb\xfe\xab\x03\x86\xd41\xb1\xf2x\xaf:\xf9\xd1\xf90\xe7p\a\x91\x93\xd4\\\xb0\x9c\xe5bY') r2 = getpgid(0xffffffffffffffff) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) fdatasync(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f000064b000/0x3000)=nil) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket(0xa, 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000400)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xffffffffffffffe1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000240)={0x7, 0x5}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000, r6}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@dev, 0x7e, r6}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffb8fa, 0x83420004, r6}) 14:03:20 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) [ 2329.170845][ C0] net_ratelimit: 26 callbacks suppressed [ 2329.170851][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2329.182586][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2329.188544][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2329.194366][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:03:20 executing program 1: r0 = fsopen(&(0x7f00000001c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='dirsync\x00', 0x0, 0x0) [ 2329.250738][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2329.256623][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:03:20 executing program 4: unshare(0x20600) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockname$inet6(r0, 0x0, 0x0) 14:03:20 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 14:03:20 executing program 5: socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000400)=ANY=[]) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='\xe8W3\x14\x04\xe5(\x19\x01\x89)$=\x94.\xda\xb1o.\x88\xd9\xacT5h\xd1\xbd\x95EmX\xe9$\xfb\xfe\xab\x03\x86\xd41\xb1\xf2x\xaf:\xf9\xd1\xf90\xe7p\a\x91\x93\xd4\\\xb0\x9c\xe5bY') r2 = getpgid(0xffffffffffffffff) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) fdatasync(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f000064b000/0x3000)=nil) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket(0xa, 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000400)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xffffffffffffffe1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000240)={0x7, 0x5}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000, r6}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@dev, 0x7e, r6}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffb8fa, 0x83420004, r6}) [ 2329.330754][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2329.336637][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:03:20 executing program 1: r0 = fsopen(&(0x7f00000001c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='dirsync\x00', 0x0, 0x0) 14:03:20 executing program 0: socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000400)=ANY=[]) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='\xe8W3\x14\x04\xe5(\x19\x01\x89)$=\x94.\xda\xb1o.\x88\xd9\xacT5h\xd1\xbd\x95EmX\xe9$\xfb\xfe\xab\x03\x86\xd41\xb1\xf2x\xaf:\xf9\xd1\xf90\xe7p\a\x91\x93\xd4\\\xb0\x9c\xe5bY') r2 = getpgid(0xffffffffffffffff) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) fdatasync(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f000064b000/0x3000)=nil) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket(0xa, 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000400)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xffffffffffffffe1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000240)={0x7, 0x5}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000, r6}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@dev, 0x7e, r6}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffb8fa, 0x83420004, r6}) [ 2329.580734][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2329.586609][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2335.410830][ C0] net_ratelimit: 26 callbacks suppressed [ 2335.416676][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2335.422511][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2335.428295][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2335.434041][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2335.490786][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2335.496572][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2335.570752][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2335.576573][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2335.820794][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2335.826685][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:03:29 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 14:03:29 executing program 0: socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000400)=ANY=[]) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='\xe8W3\x14\x04\xe5(\x19\x01\x89)$=\x94.\xda\xb1o.\x88\xd9\xacT5h\xd1\xbd\x95EmX\xe9$\xfb\xfe\xab\x03\x86\xd41\xb1\xf2x\xaf:\xf9\xd1\xf90\xe7p\a\x91\x93\xd4\\\xb0\x9c\xe5bY') r2 = getpgid(0xffffffffffffffff) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) fdatasync(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f000064b000/0x3000)=nil) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket(0xa, 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000400)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xffffffffffffffe1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000240)={0x7, 0x5}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000, r6}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@dev, 0x7e, r6}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffb8fa, 0x83420004, r6}) 14:03:29 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 14:03:29 executing program 3: socket$packet(0x11, 0x0, 0x300) getpgrp(0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2b5c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000100)={0x6, 0x0, 0x6, 0x1, 0x9, 0x9, 0x1f, 0x3, 0x9, 0x4}, 0xb) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000640)='./file0/file0\x00', 0x0) r4 = open(0x0, 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r5, &(0x7f0000000180)='./file0\x00', r4, 0x0, 0x0) 14:03:29 executing program 1: socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000400)=ANY=[]) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='\xe8W3\x14\x04\xe5(\x19\x01\x89)$=\x94.\xda\xb1o.\x88\xd9\xacT5h\xd1\xbd\x95EmX\xe9$\xfb\xfe\xab\x03\x86\xd41\xb1\xf2x\xaf:\xf9\xd1\xf90\xe7p\a\x91\x93\xd4\\\xb0\x9c\xe5bY') r2 = getpgid(0xffffffffffffffff) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) fdatasync(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f000064b000/0x3000)=nil) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket(0xa, 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000400)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xffffffffffffffe1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000240)={0x7, 0x5}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000, r6}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@dev, 0x7e, r6}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffb8fa, 0x83420004, r6}) 14:03:29 executing program 5: socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000400)=ANY=[]) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='\xe8W3\x14\x04\xe5(\x19\x01\x89)$=\x94.\xda\xb1o.\x88\xd9\xacT5h\xd1\xbd\x95EmX\xe9$\xfb\xfe\xab\x03\x86\xd41\xb1\xf2x\xaf:\xf9\xd1\xf90\xe7p\a\x91\x93\xd4\\\xb0\x9c\xe5bY') r2 = getpgid(0xffffffffffffffff) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="e1b9132fa19d87c14fcb343e23f810e5a8b7e1e814450e4f113ba4535af08356d84c27677bc31e98d346f59d37a3ce5792165f28a35370f8e77d598fd35668483108630e92e3dfc0869fa402a7fc2d5a69f0653b6f7e7a91c7ef0000001bb12b35ee21f303167f18e2b5b1af7276d8b0d07e6bd75bfacac38c886588035900da79ce12f8cd33fdf39c85dc18042b57145d3deb3cfb9ac271e454debb63be17e46f155f737414d347e9f871f0c1ca482f2a04e703f6ce21ffebfc2a14e9f302446291b31cb35251c27edca92611198112c33bd1580995479364dc3a58ad9bab56e2c63558cd536b44ccaa66e5d087cdf7dfdaefc23e96a54e07d81bd3342db34d202d0a275793ffcd1c648e40b07236af2ff1fe1ab82c77a08f13fd543001f534c24bf35b9e6b1f0f106cc8a6ef42ffbc402a689e9cff7ea916b321b5e6250c657a8a97947e258589ef8faf6dec2d137876e2e871a3c78bb648ef81cd71ca8cf632357404bedca38d8a8ef6be7939c123a61b0ff059270a62682c7ed4c6b9a944b913b952e1ffd9f50d67124299be2c861b9a709404235ef32e9065ead1e2adfbc0ac316eb8f6a6d9088bb8b0b34dcba411e0243862b8bc4c5d25d4e48410932efde47f2251aea77e6f8f095f8874b9b1b1a4339407818938232f34d0af32037d9ad95474a130ff8642bc78fd77f11044b61508a501f77a898d1fddcf8c9d1d5cef6dea09e8d5cdce5dd5fcc48a84e8cec9e6ed71a7d43c4eb72b968d0b3ed9ada4703eb4037bca868a4ba141be7ceca1e9108def0a9e3604003b00dd63998c7fee1e8dba383205e7d4542ecdd366fd12bb3057cafdb7b1169df2ed43dcbef5206542599cf0c8dc7577d3802b2e62489053390543b244ca1ff1e0c1bc522a2f02da4d1d214b36c1bf6094b26ab93ec719957680d6df127fd5d2916107114942901fc004a0ffd62c49506da7554c7f64698132b9a3000cabe8c5ea1d030b68fede97d4222ae44ad8d34a2c277590675c3c5d7b113f8ec9a85eec1cdec7245f2bce922117575c553d128b86a015e5b6308dd0437a1059b203508ff9686a4b3b670df991852052be8fe9f4e50008002200ac1414aa847e635fd0ada851470f31b63ab8d219dfb5223326f6f82485b1456e3d7cd1bcb5051c0ae4ac2fe4f3532bd7d98927fd07e3a411914dd9a01b29b512cc31d20338e36e7e459cac42ad2e7182292f52a6b0ef4173ddb32ae3b035b53a5be7ec86e39c271b706104d17ea1a4e0b2c37436a40276a27737947c65e4b29f71bb4ab9ef431f56e652408f775ef279a79e351ec1132f79dbd509005535095fdc7ab9d4de6465cf8540870f9c41aafc28160e50f269f1c9c5114298aa8d750be424cde0b23e6a0e4e94e358f7efa544d2d44b824a0f0c57894afcb1401cd8048dc3f5083160a9a09d201fec1e8dc08305d1e0e1979b637071c1b15fb6e1cee9a9b5b03f3179bda29293a15ddb55c4aa0b0aaf5a021866f8deac246eea34ca685a77e27dc8373f923be8b439cd024f4298c2e271fdcad541790e55d75e89e9f39cff3dd80940869a9a14d3a8eb1b5ad3e2c0dd32cd70367a8c151f72a7d0521ec5c74bf28abc1df90653767a673a17e488b8a8f13c068165102ff725b30a1f1de4a558909ee7bd168654f90d70e6425baa2abe3b280b04f0ed6ffc3b7b1cf125d13b52f28d550a92c8181694c004108400c7ec8fb6ccd9abcca48462931df8a8d6682a5ad9cdcbb8c3a7a7dde35221569a1a6abdb5e01caf30d61463b087ac290506e816943fe9989c66b051274e522d8efeb6c040b7a4cddea52b0dbf10f3d8cefe0edac7205cb252139d5c1040e102bd62347ef3ad21ff481c3be1a32d4bae0e39f4b26445231a5dc8727730a18acda3f5adcb5223a20028abd757fdac8e92504f7df4968e6b0fd4b02d5c25a3e66b48bc24effa4c100e9a93f61183936aa0830d43f85815c15c419808a790d827deb3825a6ebb65efbd11e0a6f81fab93f75d099741ddc031e915775cc881563b5c22013bba9f58c485d97d64ec184c78cda199dfebb0d22b81b828d8d5297c26032a1de81262b9c0a6b13b7eacf1885134538d445174686c4a66175d73a5b374dffa16f7a2b8cb467256f9c669f012ccfd2bd3dcbff2be3ff929e9abf2c7165732698d1684573e3c11aeaab6a3bb1918173fd197614eb6c389f1ab86de4b291f426cb15605c66d652f879d95e86c1d986a4dba13749bccb1aec33e256d414ccee915f214919af137a105c4d2bebdf532aaed8f143a8bd62873e1094372ba6d1d4f43af055ec27f3820c014e1a719c735790da59879b4a4571abdf5950f787b7217c5f2f878c2c170393fbf613fe622130f92ed4f5dbefdfeb1a083dd71ce6124a14c3567202bd05d3127ee1f9c4f1cf14f2fcbec5715723a85620b4ad52392d98ded1440b03ecf97f3ccaab295f323837979a58522294642794ea378852e5799802c79414f71914c11a2f7b54531bc39c8d80887dee4147571309121d16ee1003cf9674ef9b1188f7b4b1b7600fd5ade6f49fd4e2b644b2c035ab699c851773511df2b614d2e2761902d760d19fb43d2f5aa970c2fd3912628d62f7a793a8d733284b777c955b77be185d7a2d5f4ee75d4f0fd08a9d08489d407b615f90d0f23c0a8a45055f22fa307190c170283ae45ec4d518acd7f1f318a345d71f2e7facaf2db41248c26d5a4a037f8d6393cc32a8051b9a45dbde6dbce01b13691e070f0b60540b8a28061fe262f13dada1d5cf374f1ca29fdaf97e031e2554a443f35873a0c54bbe6a32581d518591dce688d335d9b300c99c5ff2bd98cd451426e1b0136fbd413408718045459f59b9830c14ef68ac3ba1e0fa37a6189ffc0379c6c195bc914c32636a9994eee957e3a1de6aea1d6d952fecbdd9948a323f19f7d235d088d3110b0e425f1de3fd8638a50a3ac899e247dd5b59a72c8a88be9b3cc6f23cd0ca239c4fb1a047c219d986b8c078b9f0661776a8794b0a5cb30ca6ad14c21df62068260e70c96387fbd59d0122526629140059f0bb6b995b39feb632ca3f0b29ea457513ae44eb928c945de0f806517adefb6bf58d78367df5d6517850bac3f73654b3f4ef487e192d36ff387131bdd461a7b4378a9d4df30a0ea95483bac3624f628ec7de7b7a046c3fc640c75af95dfa5ce708bfb403ecbae689549daa5f84b93a8cf5a36396a98ed143865822b94234a31d23d85caa5d736666af954639b2bf2e4e6ef6cd5a150a89b0f548ebb4927b56bd899712ffc5a396aa1cdf7739cb5178991ce62d066f256b8e5c2009cd7ad125439f7279e4081b75d91e2e924d802df73ef6701ab14bf5ed01a700537fbd693801ed9718b340e436e064c8c438406545a28821710fbc14231c7c4cabc6addb031e7ab140ff0ef1886ab484836068ef28d34c66c47e60cc1b8e6a6ff989b49aad32ae2600c25e8a242806b82b3eace25b80b76d4b9093e81335a06fbdf9d3c7c0f1bc3d8c88e98a8cd7c02abd3c481966f6e731cb1edec47a36d438e28fa88afc4a70caf72ebfdb7b6e45fd6688bd60331f446309b7837a1e8a558745bf6b2f4f066b536043a1cce7ff5a9563930d5dbedb2333bac271cb21184c7ecc854"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) fdatasync(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f000064b000/0x3000)=nil) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket(0xa, 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000400)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xffffffffffffffe1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000240)={0x7, 0x5}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000, r6}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@dev, 0x7e, r6}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffb8fa, 0x83420004, r6}) 14:03:29 executing program 2: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) keyctl$search(0xa, r0, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000001d80)={'syz', 0x1, 0x2e}, 0x0) 14:03:29 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 14:03:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x2000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) inotify_add_watch(r2, 0x0, 0x1000000) 14:03:29 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 14:03:30 executing program 1: socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000400)=ANY=[]) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='\xe8W3\x14\x04\xe5(\x19\x01\x89)$=\x94.\xda\xb1o.\x88\xd9\xacT5h\xd1\xbd\x95EmX\xe9$\xfb\xfe\xab\x03\x86\xd41\xb1\xf2x\xaf:\xf9\xd1\xf90\xe7p\a\x91\x93\xd4\\\xb0\x9c\xe5bY') r2 = getpgid(0xffffffffffffffff) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) fdatasync(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f000064b000/0x3000)=nil) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket(0xa, 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000400)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xffffffffffffffe1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000240)={0x7, 0x5}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000, r6}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@dev, 0x7e, r6}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffb8fa, 0x83420004, r6}) 14:03:30 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) [ 2341.650820][ C0] net_ratelimit: 26 callbacks suppressed [ 2341.656512][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2341.662389][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2341.668162][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2341.673908][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2341.730780][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2341.736602][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2341.810796][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2341.816677][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2342.060786][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2342.066714][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:03:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000001031900de0007000000068100023b0501fa380e010100ff3ffe58", 0x1f}], 0x1) 14:03:37 executing program 2: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) keyctl$search(0xa, r0, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000001d80)={'syz', 0x1, 0x2e}, 0x0) 14:03:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x2000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) inotify_add_watch(r2, 0x0, 0x1000000) 14:03:37 executing program 1: socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000400)=ANY=[]) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='\xe8W3\x14\x04\xe5(\x19\x01\x89)$=\x94.\xda\xb1o.\x88\xd9\xacT5h\xd1\xbd\x95EmX\xe9$\xfb\xfe\xab\x03\x86\xd41\xb1\xf2x\xaf:\xf9\xd1\xf90\xe7p\a\x91\x93\xd4\\\xb0\x9c\xe5bY') r2 = getpgid(0xffffffffffffffff) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40c1}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) fdatasync(r3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f000064b000/0x3000)=nil) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket(0xa, 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000400)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xffffffffffffffe1) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000240)={0x7, 0x5}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000, r6}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@dev, 0x7e, r6}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffb8fa, 0x83420004, r6}) 14:03:37 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 14:03:37 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 14:03:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x2000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) inotify_add_watch(r2, 0x0, 0x1000000) 14:03:37 executing program 2: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) keyctl$search(0xa, r0, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000001d80)={'syz', 0x1, 0x2e}, 0x0) 14:03:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x2000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) inotify_add_watch(r2, 0x0, 0x1000000) 14:03:37 executing program 2: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) keyctl$search(0xa, r0, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000001d80)={'syz', 0x1, 0x2e}, 0x0) 14:03:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x3, 0x0, "211d19a128b8446b938dad2c14d54de949067ada6c56750e8c20ff28f3280b68"}) 14:03:37 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f00000001c0), &(0x7f0000000200)=0x4) [ 2347.890799][ C0] net_ratelimit: 26 callbacks suppressed [ 2347.890806][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2347.902414][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2347.908223][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2347.914046][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2347.970814][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2347.976643][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2348.050799][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2348.057587][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2348.290835][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2348.296678][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2354.130742][ C0] net_ratelimit: 26 callbacks suppressed [ 2354.130748][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2354.142282][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2354.148198][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2354.154006][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2354.220778][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2354.226642][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2354.300756][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2354.307261][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2354.530762][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2354.536681][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:03:46 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:03:46 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000"], 0x18}}], 0x1, 0x0) read$alg(r0, &(0x7f0000000500)=""/174, 0xae) 14:03:46 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 14:03:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r2}, &(0x7f0000044000)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) 14:03:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x3, 0x0, "211d19a128b8446b938dad2c14d54de949067ada6c56750e8c20ff28f3280b68"}) 14:03:46 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 14:03:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x3, 0x0, "211d19a128b8446b938dad2c14d54de949067ada6c56750e8c20ff28f3280b68"}) 14:03:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r2}, &(0x7f0000044000)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) 14:03:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x3, 0x0, "211d19a128b8446b938dad2c14d54de949067ada6c56750e8c20ff28f3280b68"}) 14:03:46 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000"], 0x18}}], 0x1, 0x0) read$alg(r0, &(0x7f0000000500)=""/174, 0xae) 14:03:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r2}, &(0x7f0000044000)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) 14:03:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) dup3(r1, r0, 0x0) [ 2360.370825][ C0] net_ratelimit: 26 callbacks suppressed [ 2360.370833][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2360.382416][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2360.388338][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2360.394146][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2360.450785][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2360.456654][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2360.530765][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2360.536657][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2360.770797][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2360.776726][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:03:53 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="f3eb2b00000000000000001b"], 0xc) 14:03:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r2}, &(0x7f0000044000)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) 14:03:53 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000"], 0x18}}], 0x1, 0x0) read$alg(r0, &(0x7f0000000500)=""/174, 0xae) 14:03:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) dup3(r1, r0, 0x0) 14:03:53 executing program 4: sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/15) 14:03:53 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 14:03:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) dup3(r1, r0, 0x0) 14:03:53 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") unshare(0x400) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r3}, &(0x7f0000000180)=0x8) 14:03:53 executing program 4: sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/15) 14:03:53 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") unshare(0x400) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r3}, &(0x7f0000000180)=0x8) 14:03:53 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000"], 0x18}}], 0x1, 0x0) read$alg(r0, &(0x7f0000000500)=""/174, 0xae) 14:03:53 executing program 4: sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/15) [ 2366.610918][ C0] net_ratelimit: 26 callbacks suppressed [ 2366.610926][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2366.624531][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2366.630417][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2366.637027][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2366.690898][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2366.696883][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2366.770872][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2366.777150][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2367.010884][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2367.017405][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:04:02 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 14:04:02 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") unshare(0x400) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r3}, &(0x7f0000000180)=0x8) 14:04:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) dup3(r1, r0, 0x0) 14:04:02 executing program 4: sysfs$2(0x2, 0x0, &(0x7f0000000140)=""/15) 14:04:02 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = open(0x0, 0x105a00, 0x1000000000000084) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) utimensat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000400)={{r1, r2/1000+10000}, {0x77359400}}, 0x100) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000052c0)=0x0) ptrace$setregs(0xffffffffffffffff, r4, 0x5, &(0x7f0000005300)="58c2d3973a3b9324b6d00196f39a39a92c77941d68b1410be737e2fc609824ceb35ecb6d8c41515a3d694be5c00248da6a77a1f9ea8f5df21b1279330918a0d50a38f89af82203ead628fa") r5 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r5, &(0x7f0000002600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r6, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000052c0)=0x0) ptrace$setregs(0xffffffffffffffff, r7, 0x5, &(0x7f0000005300)="58c2d3973a3b9324b6d00196f39a39a92c77941d68b1410be737e2fc609824ceb35ecb6d8c41515a3d694be5c00248da6a77a1f9ea8f5df21b1279330918a0d50a38f89af82203ead628fa") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x140, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:04:02 executing program 0: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{&(0x7f0000000000), 0x10, &(0x7f00000012c0)=[{&(0x7f0000001b40)="d2e25af2e97614eb6363f6b8de2d760000000594", 0x14}], 0x1}}, {{&(0x7f0000001340), 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ssrr={0x89, 0x2, 0x0, [@broadcast, @multicast1]}]}}}], 0x20}}], 0x2, 0x0) 14:04:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x31, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0x14, 0x0, [@typed={0x10, 0x1, @binary="ada7b4a88794311c808018"}]}]}, 0x28}, 0x1, 0xffffff7f0e000000}, 0x0) 14:04:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x31, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0x14, 0x0, [@typed={0x10, 0x1, @binary="ada7b4a88794311c808018"}]}]}, 0x28}, 0x1, 0xffffff7f0e000000}, 0x0) 14:04:02 executing program 0: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{&(0x7f0000000000), 0x10, &(0x7f00000012c0)=[{&(0x7f0000001b40)="d2e25af2e97614eb6363f6b8de2d760000000594", 0x14}], 0x1}}, {{&(0x7f0000001340), 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ssrr={0x89, 0x2, 0x0, [@broadcast, @multicast1]}]}}}], 0x20}}], 0x2, 0x0) 14:04:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000100), 0x4) 14:04:02 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") unshare(0x400) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r3}, &(0x7f0000000180)=0x8) 14:04:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x271ea3ad, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x141c2) r0 = memfd_create(&(0x7f00000001c0)='nodev\x00', 0x3) pwritev(r0, &(0x7f0000000340), 0x0, 0x81805) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) flock(r2, 0x2) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x21) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x800]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) [ 2372.850793][ C0] net_ratelimit: 26 callbacks suppressed [ 2372.856513][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2372.862346][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2372.868165][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2372.873967][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2372.930812][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2372.936663][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2373.010795][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2373.016741][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2373.250821][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2373.256669][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2379.090811][ C0] net_ratelimit: 26 callbacks suppressed [ 2379.090820][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2379.102370][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2379.108473][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2379.114440][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2379.180776][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2379.186639][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2379.250776][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2379.256611][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2379.490780][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2379.496610][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:04:12 executing program 3: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 14:04:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x31, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0x14, 0x0, [@typed={0x10, 0x1, @binary="ada7b4a88794311c808018"}]}]}, 0x28}, 0x1, 0xffffff7f0e000000}, 0x0) 14:04:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000100), 0x4) 14:04:12 executing program 0: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{&(0x7f0000000000), 0x10, &(0x7f00000012c0)=[{&(0x7f0000001b40)="d2e25af2e97614eb6363f6b8de2d760000000594", 0x14}], 0x1}}, {{&(0x7f0000001340), 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ssrr={0x89, 0x2, 0x0, [@broadcast, @multicast1]}]}}}], 0x20}}], 0x2, 0x0) 14:04:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) prctl$PR_GET_PDEATHSIG(0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 14:04:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x271ea3ad, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x141c2) r0 = memfd_create(&(0x7f00000001c0)='nodev\x00', 0x3) pwritev(r0, &(0x7f0000000340), 0x0, 0x81805) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) flock(r2, 0x2) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x21) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x800]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) 14:04:12 executing program 0: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{&(0x7f0000000000), 0x10, &(0x7f00000012c0)=[{&(0x7f0000001b40)="d2e25af2e97614eb6363f6b8de2d760000000594", 0x14}], 0x1}}, {{&(0x7f0000001340), 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ssrr={0x89, 0x2, 0x0, [@broadcast, @multicast1]}]}}}], 0x20}}], 0x2, 0x0) 14:04:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x31, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0x14, 0x0, [@typed={0x10, 0x1, @binary="ada7b4a88794311c808018"}]}]}, 0x28}, 0x1, 0xffffff7f0e000000}, 0x0) 14:04:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000100), 0x4) 14:04:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000100), 0x4) 14:04:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x271ea3ad, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x141c2) r0 = memfd_create(&(0x7f00000001c0)='nodev\x00', 0x3) pwritev(r0, &(0x7f0000000340), 0x0, 0x81805) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) flock(r2, 0x2) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x21) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x800]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) 14:04:12 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x30}, 0xc) [ 2385.330814][ C0] net_ratelimit: 26 callbacks suppressed [ 2385.336502][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2385.342261][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2385.348036][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2385.353760][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2385.410863][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2385.416768][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2385.490796][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2385.496597][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2385.730777][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2385.736669][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:04:21 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) shmdt(0x0) dup(0xffffffffffffffff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) close(r0) 14:04:21 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/21, 0x15}], 0x1) 14:04:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000008340)={0x0, 0x0, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 14:04:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) prctl$PR_GET_PDEATHSIG(0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 14:04:21 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x30}, 0xc) 14:04:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x271ea3ad, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x141c2) r0 = memfd_create(&(0x7f00000001c0)='nodev\x00', 0x3) pwritev(r0, &(0x7f0000000340), 0x0, 0x81805) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) flock(r2, 0x2) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x21) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x800]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) 14:04:21 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x30}, 0xc) [ 2389.998743][T14132] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2390.012736][T14132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2390.020458][T14132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:04:21 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/21, 0x15}], 0x1) 14:04:21 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x30}, 0xc) 14:04:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') getdents(r1, &(0x7f0000000040)=""/123, 0x7b) getdents(r1, &(0x7f0000000540)=""/4096, 0x1000) [ 2390.169834][T14214] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:04:21 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/21, 0x15}], 0x1) [ 2390.264268][T14214] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 14:04:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcfffffffdffffff0000200000f07000000000000000a4000000000000000000", 0xffffffe5}], 0x2) [ 2390.317906][T14214] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2391.570798][ C0] net_ratelimit: 26 callbacks suppressed [ 2391.576617][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2391.582543][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2391.588325][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2391.594368][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2391.650849][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2391.656874][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2391.730811][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2391.736702][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2391.970893][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2391.976927][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2397.810739][ C0] net_ratelimit: 26 callbacks suppressed [ 2397.810749][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2397.822440][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2397.828247][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2397.834058][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2397.890839][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2397.896722][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2397.970855][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2397.976982][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2398.210882][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2398.216770][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:04:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000008340)={0x0, 0x0, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 14:04:31 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 14:04:31 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/21, 0x15}], 0x1) 14:04:31 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) shmdt(0x0) dup(0xffffffffffffffff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) close(r0) 14:04:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcfffffffdffffff0000200000f07000000000000000a4000000000000000000", 0xffffffe5}], 0x2) 14:04:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) prctl$PR_GET_PDEATHSIG(0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 14:04:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcfffffffdffffff0000200000f07000000000000000a4000000000000000000", 0xffffffe5}], 0x2) 14:04:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000008340)={0x0, 0x0, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 2400.366082][T14410] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2400.387274][T14410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 14:04:31 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) [ 2400.430574][T14410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2400.505760][T14485] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:04:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcfffffffdffffff0000200000f07000000000000000a4000000000000000000", 0xffffffe5}], 0x2) 14:04:31 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) [ 2400.546969][T14485] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2400.574192][T14485] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:04:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000008340)={0x0, 0x0, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 14:04:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000008340)={0x0, 0x0, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 14:04:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ffb8", 0x2}], 0x1) 14:04:32 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) [ 2400.791793][T14500] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2400.878172][T14500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2400.932566][T14500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2401.015198][T14505] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2401.087944][T14505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2401.101028][T14505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2404.050789][ C0] net_ratelimit: 26 callbacks suppressed [ 2404.056481][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2404.062376][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2404.068150][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2404.073904][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2404.130812][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2404.136640][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2404.210782][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2404.216745][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2404.450829][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2404.456714][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:04:40 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) shmdt(0x0) dup(0xffffffffffffffff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) close(r0) 14:04:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ffb8", 0x2}], 0x1) 14:04:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 14:04:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000008340)={0x0, 0x0, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 14:04:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) prctl$PR_GET_PDEATHSIG(0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 14:04:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000008340)={0x0, 0x0, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 14:04:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 14:04:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ffb8", 0x2}], 0x1) [ 2409.608511][T14533] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:04:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 14:04:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ffb8", 0x2}], 0x1) [ 2409.672951][T14533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2409.716140][T14533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2409.755764][T14534] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:04:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) [ 2409.798865][T14534] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 14:04:41 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f00000013c0)=[{&(0x7f0000000140)="71ce0803b7ba92869e39439d010d56dbf36e29ec59796c2200c27bf8f40730d9a2ac458678838a6fb242b22413227e8a2165506bf8f6da8532f2aa8d5dbfc846493760cc0f0c6e506fa54a47646e5a2f83bfc824e38558193e3fc8bb96822f9e9820795a225e4a654c61e6859d4dad2c5fa08ab9e31df48a49bd119d1bf6cfe5c05c63c3eee4d56903f2ca0ee5b95b48a467203e4f9079bd524175adc0cd32f50d143c19ec5a50060c8988d0de68f45f2fec6a99bf247d02af7c35e69ff21de7c526", 0xc2}], 0x1, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563b79ad635e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb51e4aff8eaff4f6b59c41705b96a6711d4679079d00000000000000"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',aname=']) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$P9_RWSTAT(r2, &(0x7f0000000540)={0x7}, 0x7) getdents(r3, 0x0, 0x0) [ 2409.844631][T14534] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2410.290783][ C0] net_ratelimit: 26 callbacks suppressed [ 2410.290790][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2410.302334][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2410.308246][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2410.314095][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2410.370786][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2410.377689][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2410.451117][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2410.456935][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2410.691019][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2410.696861][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2416.530785][ C0] net_ratelimit: 26 callbacks suppressed [ 2416.530793][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2416.542450][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2416.548285][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2416.554119][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2416.620783][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2416.626733][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2416.690803][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2416.696661][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2416.930757][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2416.936680][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:04:50 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) shmdt(0x0) dup(0xffffffffffffffff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) close(r0) 14:04:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r3, &(0x7f00000017c0), 0x3a8, 0x0) 14:04:50 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'erg\xc7\x1a\xc9w\xea\xd9\xc3\x00'}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x4d) listen(r0, 0x0) accept(r0, 0x0, 0x0) 14:04:50 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1044142, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 14:04:50 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 14:04:50 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) [ 2418.785623][ T23] audit: type=1800 audit(1575209090.079:171): pid=14579 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16842 res=0 14:04:50 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'erg\xc7\x1a\xc9w\xea\xd9\xc3\x00'}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x4d) listen(r0, 0x0) accept(r0, 0x0, 0x0) 14:04:50 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'erg\xc7\x1a\xc9w\xea\xd9\xc3\x00'}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x4d) listen(r0, 0x0) accept(r0, 0x0, 0x0) 14:04:50 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1044142, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 2418.885881][T14577] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 2418.901312][ T23] audit: type=1800 audit(1575209090.119:172): pid=14579 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16842 res=0 14:04:50 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'erg\xc7\x1a\xc9w\xea\xd9\xc3\x00'}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x4d) listen(r0, 0x0) accept(r0, 0x0, 0x0) 14:04:50 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'erg\xc7\x1a\xc9w\xea\xd9\xc3\x00'}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x4d) listen(r0, 0x0) accept(r0, 0x0, 0x0) 14:04:50 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'erg\xc7\x1a\xc9w\xea\xd9\xc3\x00'}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x4d) listen(r0, 0x0) accept(r0, 0x0, 0x0) [ 2419.063760][ T23] audit: type=1800 audit(1575209090.359:173): pid=14704 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16844 res=0 [ 2419.157998][ T23] audit: type=1800 audit(1575209090.439:174): pid=14576 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16843 res=0 [ 2422.770788][ C0] net_ratelimit: 33 callbacks suppressed [ 2422.776605][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2422.782374][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2422.788143][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2422.793868][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2422.850830][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2422.856664][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2422.940761][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2422.946572][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2423.170797][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2423.176645][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2429.020782][ C0] net_ratelimit: 26 callbacks suppressed [ 2429.020789][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2429.032342][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2429.038536][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2429.044313][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:05:00 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) 14:05:00 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 14:05:00 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1044142, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 14:05:00 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'erg\xc7\x1a\xc9w\xea\xd9\xc3\x00'}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x4d) listen(r0, 0x0) accept(r0, 0x0, 0x0) 14:05:00 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 14:05:00 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) [ 2429.100785][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2429.106744][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2429.165759][ T23] audit: type=1800 audit(1575209100.459:175): pid=14729 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16710 res=0 [ 2429.189889][T14728] sock: sock_set_timeout: `syz-executor.2' (pid 14728) tries to set negative timeout [ 2429.190751][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2429.206728][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:05:00 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 14:05:00 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1044142, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 14:05:00 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) [ 2429.365289][ T23] audit: type=1800 audit(1575209100.659:176): pid=14841 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16673 res=0 [ 2429.410727][ C0] protocol 88fb is buggy, dev hsr_slave_0 14:05:00 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 14:05:00 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) 14:05:00 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) 14:05:01 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) 14:05:01 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 14:05:01 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 14:05:01 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) 14:05:01 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) [ 2435.250825][ C0] net_ratelimit: 27 callbacks suppressed [ 2435.250832][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2435.262399][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2435.268336][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2435.274141][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2435.330905][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2435.336792][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2435.420843][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2435.426778][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2435.650862][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2435.656773][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:05:11 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) 14:05:11 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) 14:05:11 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) 14:05:11 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) 14:05:11 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) 14:05:11 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) [ 2440.705948][T15212] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 2440.706101][T15211] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:05:12 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) 14:05:12 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) 14:05:12 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) 14:05:12 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) 14:05:12 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) 14:05:12 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) [ 2441.491439][ C0] net_ratelimit: 26 callbacks suppressed [ 2441.491464][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2441.503534][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2441.510164][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2441.516627][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2441.570781][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2441.576669][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2441.650751][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2441.656645][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2441.890766][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2441.896555][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2447.730826][ C0] net_ratelimit: 26 callbacks suppressed [ 2447.730838][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2447.742478][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2447.748294][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2447.754123][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2447.810851][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2447.816703][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2447.890815][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2447.896675][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2448.130829][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2448.136705][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:05:21 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) 14:05:21 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) 14:05:21 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) 14:05:21 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) 14:05:21 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) 14:05:21 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) 14:05:21 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) 14:05:21 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) 14:05:21 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x841, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 14:05:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010000104000040000000000000001ea6", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r12], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x2c}}, 0x0) 14:05:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x1, 0x2000, 0x6f74ec1965c2642f, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000280)=""/121) socket$inet(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140), 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x4000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x2, 0x384, [0x20000900, 0x0, 0x0, 0x20000930, 0x20000b36], 0x0, &(0x7f00000000c0), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x2, 0x0, 0x91cd, 'team_slave_0\x00', 'syzkaller1\x00', 'ifb0\x00', 'erspan0\x00', @dev={[], 0xb}, [0x0, 0xff, 0x0, 0xff, 0x0, 0x7f], @broadcast, [0x1fe, 0xff, 0x7f, 0xff], 0x166, 0x19e, 0x1d6, [@physdev={'physdev\x00', 0x70, {{'gre0\x00', {}, 'caif0\x00', {}, 0x8, 0x10}}}, @arp={'arp\x00', 0x38, {{0x321, 0x15, 0x9, @broadcast, 0xffffffff, @dev={0xac, 0x14, 0x14, 0x2a}, 0xff000000, @broadcast, [0x0, 0x0, 0xff, 0x1fe, 0xff], @remote, [0xff, 0xff, 0xff], 0x8, 0xce0c58957e4d03f7}}}], [@arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xfffffffffffffffc}}}], @common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{0x9, 0x90, 0xa00, 'bcsf0\x00', 'veth0\x00', 'lapb0\x00', 'ifb0\x00', @dev={[], 0x22}, [0x0, 0xff], @random="faf83f0b6018", [0x0, 0xff, 0x0, 0xff, 0x101], 0x6e, 0xe6, 0x11e, [], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x5, 0x97, 0x81, 0x0, 0x0, "033e8e1466ec0f07b4c5e8efc18783bdad56c39c26ea4a8b096a0cdba7ea360488bd0ed1a1a4e692778ecf22b1862388f619d6632e20de50027de012212ed2a4"}}}], @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}}]}]}, 0x3fc) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xf124}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) 14:05:21 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x841, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) [ 2450.502231][T15718] bridge1: port 1(syz_tun) entered blocking state [ 2450.521350][T15718] bridge1: port 1(syz_tun) entered disabled state [ 2450.552675][T15718] device syz_tun entered promiscuous mode [ 2450.589845][T15610] device bridge_slave_0 left promiscuous mode [ 2450.602402][T15610] bridge0: port 1(bridge_slave_0) entered disabled state [ 2450.750838][T15610] bridge1: port 2(bridge_slave_0) entered blocking state [ 2450.758055][T15610] bridge1: port 2(bridge_slave_0) entered disabled state [ 2450.767231][T15610] device bridge_slave_0 entered promiscuous mode [ 2453.970800][ C0] net_ratelimit: 26 callbacks suppressed [ 2453.970807][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2453.982466][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2453.988279][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2453.994115][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2454.050820][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2454.056681][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2454.130773][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2454.136606][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2454.370789][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2454.376711][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:05:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x1, 0x2000, 0x6f74ec1965c2642f, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000280)=""/121) socket$inet(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140), 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x4000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x2, 0x384, [0x20000900, 0x0, 0x0, 0x20000930, 0x20000b36], 0x0, &(0x7f00000000c0), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x2, 0x0, 0x91cd, 'team_slave_0\x00', 'syzkaller1\x00', 'ifb0\x00', 'erspan0\x00', @dev={[], 0xb}, [0x0, 0xff, 0x0, 0xff, 0x0, 0x7f], @broadcast, [0x1fe, 0xff, 0x7f, 0xff], 0x166, 0x19e, 0x1d6, [@physdev={'physdev\x00', 0x70, {{'gre0\x00', {}, 'caif0\x00', {}, 0x8, 0x10}}}, @arp={'arp\x00', 0x38, {{0x321, 0x15, 0x9, @broadcast, 0xffffffff, @dev={0xac, 0x14, 0x14, 0x2a}, 0xff000000, @broadcast, [0x0, 0x0, 0xff, 0x1fe, 0xff], @remote, [0xff, 0xff, 0xff], 0x8, 0xce0c58957e4d03f7}}}], [@arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xfffffffffffffffc}}}], @common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{0x9, 0x90, 0xa00, 'bcsf0\x00', 'veth0\x00', 'lapb0\x00', 'ifb0\x00', @dev={[], 0x22}, [0x0, 0xff], @random="faf83f0b6018", [0x0, 0xff, 0x0, 0xff, 0x101], 0x6e, 0xe6, 0x11e, [], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x5, 0x97, 0x81, 0x0, 0x0, "033e8e1466ec0f07b4c5e8efc18783bdad56c39c26ea4a8b096a0cdba7ea360488bd0ed1a1a4e692778ecf22b1862388f619d6632e20de50027de012212ed2a4"}}}], @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}}]}]}, 0x3fc) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xf124}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) 14:05:30 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) 14:05:30 executing program 0: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x21, &(0x7f0000000340), 0x8) 14:05:30 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x841, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 14:05:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010000104000040000000000000001ea6", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r12], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x2c}}, 0x0) 14:05:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x1, 0x2000, 0x6f74ec1965c2642f, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000280)=""/121) socket$inet(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140), 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x4000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x2, 0x384, [0x20000900, 0x0, 0x0, 0x20000930, 0x20000b36], 0x0, &(0x7f00000000c0), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x2, 0x0, 0x91cd, 'team_slave_0\x00', 'syzkaller1\x00', 'ifb0\x00', 'erspan0\x00', @dev={[], 0xb}, [0x0, 0xff, 0x0, 0xff, 0x0, 0x7f], @broadcast, [0x1fe, 0xff, 0x7f, 0xff], 0x166, 0x19e, 0x1d6, [@physdev={'physdev\x00', 0x70, {{'gre0\x00', {}, 'caif0\x00', {}, 0x8, 0x10}}}, @arp={'arp\x00', 0x38, {{0x321, 0x15, 0x9, @broadcast, 0xffffffff, @dev={0xac, 0x14, 0x14, 0x2a}, 0xff000000, @broadcast, [0x0, 0x0, 0xff, 0x1fe, 0xff], @remote, [0xff, 0xff, 0xff], 0x8, 0xce0c58957e4d03f7}}}], [@arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xfffffffffffffffc}}}], @common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{0x9, 0x90, 0xa00, 'bcsf0\x00', 'veth0\x00', 'lapb0\x00', 'ifb0\x00', @dev={[], 0x22}, [0x0, 0xff], @random="faf83f0b6018", [0x0, 0xff, 0x0, 0xff, 0x101], 0x6e, 0xe6, 0x11e, [], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x5, 0x97, 0x81, 0x0, 0x0, "033e8e1466ec0f07b4c5e8efc18783bdad56c39c26ea4a8b096a0cdba7ea360488bd0ed1a1a4e692778ecf22b1862388f619d6632e20de50027de012212ed2a4"}}}], @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}}]}]}, 0x3fc) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xf124}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) 14:05:30 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x841, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) [ 2459.244727][T15744] device syz_tun left promiscuous mode [ 2459.250980][T15744] bridge1: port 1(syz_tun) entered disabled state 14:05:30 executing program 0: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x21, &(0x7f0000000340), 0x8) 14:05:30 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0xf944fda59bafd24b) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000200)=0xb6, 0x4) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) keyctl$setperm(0x5, 0x0, 0x31020100) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@chain={'key_or_\x05\x00\xbe5\x96\n\x00', 0x0, ':chain\x00'}) request_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='keyring\x00', r5) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000780)=@keyring={'key_or_keyring:', r7}) add_key$keyring(&(0x7f0000000540)='X\x88\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$search(0xa, r3, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, r4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000240)=0x80000003be, 0x4) ftruncate(r9, 0x80006) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$EVIOCGPROP(r9, 0x80404509, &(0x7f0000000100)=""/185) 14:05:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010000104000040000000000000001ea6", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r12], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x2c}}, 0x0) 14:05:30 executing program 0: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x21, &(0x7f0000000340), 0x8) [ 2459.470775][T15744] bridge2: port 1(syz_tun) entered blocking state [ 2459.499756][T15744] bridge2: port 1(syz_tun) entered disabled state [ 2459.513358][T15744] device syz_tun entered promiscuous mode [ 2459.552835][T15806] device bridge_slave_0 left promiscuous mode [ 2459.572421][T15806] bridge1: port 2(bridge_slave_0) entered disabled state 14:05:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010000104000040000000000000001ea6", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r12], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x2c}}, 0x0) [ 2459.721162][T15806] bridge2: port 2(bridge_slave_0) entered blocking state [ 2459.728592][T15806] bridge2: port 2(bridge_slave_0) entered disabled state [ 2459.737925][T15806] device bridge_slave_0 entered promiscuous mode [ 2459.760212][T15967] bridge1: port 1(syz_tun) entered blocking state [ 2459.779765][T15967] bridge1: port 1(syz_tun) entered disabled state [ 2459.796465][T15967] device syz_tun entered promiscuous mode [ 2459.813416][T15969] device bridge_slave_0 left promiscuous mode [ 2459.819834][T15969] bridge0: port 1(bridge_slave_0) entered disabled state [ 2459.961941][T15969] bridge1: port 2(bridge_slave_0) entered blocking state [ 2459.969275][T15969] bridge1: port 2(bridge_slave_0) entered disabled state [ 2459.978099][T15969] device bridge_slave_0 entered promiscuous mode [ 2460.210818][ C0] net_ratelimit: 26 callbacks suppressed [ 2460.217000][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2460.222935][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2460.228855][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2460.234695][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2460.291024][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2460.297041][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2460.370778][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2460.376735][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2460.610789][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2460.616650][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:05:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x1, 0x2000, 0x6f74ec1965c2642f, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000280)=""/121) socket$inet(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140), 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x4000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x2, 0x384, [0x20000900, 0x0, 0x0, 0x20000930, 0x20000b36], 0x0, &(0x7f00000000c0), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x2, 0x0, 0x91cd, 'team_slave_0\x00', 'syzkaller1\x00', 'ifb0\x00', 'erspan0\x00', @dev={[], 0xb}, [0x0, 0xff, 0x0, 0xff, 0x0, 0x7f], @broadcast, [0x1fe, 0xff, 0x7f, 0xff], 0x166, 0x19e, 0x1d6, [@physdev={'physdev\x00', 0x70, {{'gre0\x00', {}, 'caif0\x00', {}, 0x8, 0x10}}}, @arp={'arp\x00', 0x38, {{0x321, 0x15, 0x9, @broadcast, 0xffffffff, @dev={0xac, 0x14, 0x14, 0x2a}, 0xff000000, @broadcast, [0x0, 0x0, 0xff, 0x1fe, 0xff], @remote, [0xff, 0xff, 0xff], 0x8, 0xce0c58957e4d03f7}}}], [@arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xfffffffffffffffc}}}], @common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{0x9, 0x90, 0xa00, 'bcsf0\x00', 'veth0\x00', 'lapb0\x00', 'ifb0\x00', @dev={[], 0x22}, [0x0, 0xff], @random="faf83f0b6018", [0x0, 0xff, 0x0, 0xff, 0x101], 0x6e, 0xe6, 0x11e, [], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x5, 0x97, 0x81, 0x0, 0x0, "033e8e1466ec0f07b4c5e8efc18783bdad56c39c26ea4a8b096a0cdba7ea360488bd0ed1a1a4e692778ecf22b1862388f619d6632e20de50027de012212ed2a4"}}}], @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}}]}]}, 0x3fc) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xf124}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) 14:05:35 executing program 0: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x21, &(0x7f0000000340), 0x8) 14:05:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010000104000040000000000000001ea6", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r12], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x2c}}, 0x0) 14:05:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010000104000040000000000000001ea6", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r12], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x2c}}, 0x0) 14:05:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010000104000040000000000000001ea6", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r12], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x2c}}, 0x0) 14:05:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x1, 0x2000, 0x6f74ec1965c2642f, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000280)=""/121) socket$inet(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140), 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x4000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x2, 0x384, [0x20000900, 0x0, 0x0, 0x20000930, 0x20000b36], 0x0, &(0x7f00000000c0), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x2, 0x0, 0x91cd, 'team_slave_0\x00', 'syzkaller1\x00', 'ifb0\x00', 'erspan0\x00', @dev={[], 0xb}, [0x0, 0xff, 0x0, 0xff, 0x0, 0x7f], @broadcast, [0x1fe, 0xff, 0x7f, 0xff], 0x166, 0x19e, 0x1d6, [@physdev={'physdev\x00', 0x70, {{'gre0\x00', {}, 'caif0\x00', {}, 0x8, 0x10}}}, @arp={'arp\x00', 0x38, {{0x321, 0x15, 0x9, @broadcast, 0xffffffff, @dev={0xac, 0x14, 0x14, 0x2a}, 0xff000000, @broadcast, [0x0, 0x0, 0xff, 0x1fe, 0xff], @remote, [0xff, 0xff, 0xff], 0x8, 0xce0c58957e4d03f7}}}], [@arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xfffffffffffffffc}}}], @common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{0x9, 0x90, 0xa00, 'bcsf0\x00', 'veth0\x00', 'lapb0\x00', 'ifb0\x00', @dev={[], 0x22}, [0x0, 0xff], @random="faf83f0b6018", [0x0, 0xff, 0x0, 0xff, 0x101], 0x6e, 0xe6, 0x11e, [], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x5, 0x97, 0x81, 0x0, 0x0, "033e8e1466ec0f07b4c5e8efc18783bdad56c39c26ea4a8b096a0cdba7ea360488bd0ed1a1a4e692778ecf22b1862388f619d6632e20de50027de012212ed2a4"}}}], @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}}]}]}, 0x3fc) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xf124}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) 14:05:35 executing program 0: unshare(0x400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x3, &(0x7f0000000180)=0x10000000, 0xc759) [ 2464.330337][T16084] device syz_tun left promiscuous mode [ 2464.340435][T16084] bridge1: port 1(syz_tun) entered disabled state [ 2464.480885][T16084] bridge2: port 1(syz_tun) entered blocking state [ 2464.487640][T16084] bridge2: port 1(syz_tun) entered disabled state [ 2464.496178][T16084] device syz_tun entered promiscuous mode [ 2464.504240][T16088] device syz_tun left promiscuous mode [ 2464.510089][T16088] bridge2: port 1(syz_tun) entered disabled state [ 2464.680934][T16088] bridge3: port 1(syz_tun) entered blocking state [ 2464.687682][T16088] bridge3: port 1(syz_tun) entered disabled state [ 2464.696008][T16088] device syz_tun entered promiscuous mode [ 2464.703615][T16085] bridge5: port 1(syz_tun) entered blocking state [ 2464.710244][T16085] bridge5: port 1(syz_tun) entered disabled state [ 2464.718439][T16085] device syz_tun entered promiscuous mode 14:05:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010000104000040000000000000001ea6", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r12], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x2c}}, 0x0) [ 2464.726679][T16089] device bridge_slave_0 left promiscuous mode [ 2464.735649][T16089] bridge1: port 2(bridge_slave_0) entered disabled state [ 2464.870840][T16089] bridge2: port 2(bridge_slave_0) entered blocking state [ 2464.878221][T16089] bridge2: port 2(bridge_slave_0) entered disabled state [ 2464.887426][T16089] device bridge_slave_0 entered promiscuous mode [ 2464.895722][T16092] device bridge_slave_0 left promiscuous mode [ 2464.904602][T16092] bridge2: port 2(bridge_slave_0) entered disabled state 14:05:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010000104000040000000000000001ea6", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r12], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x2c}}, 0x0) [ 2465.052370][T16092] bridge3: port 2(bridge_slave_0) entered blocking state [ 2465.059625][T16092] bridge3: port 2(bridge_slave_0) entered disabled state [ 2465.068733][T16092] device bridge_slave_0 entered promiscuous mode 14:05:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010000104000040000000000000001ea6", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r12], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x2c}}, 0x0) 14:05:36 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0x8, 0x0, 0x4) 14:05:36 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300007c00010000000000000800000000000000ce204b70bebeee92b6b3e434"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 2465.279197][T16311] device syz_tun left promiscuous mode [ 2465.290942][T16311] bridge2: port 1(syz_tun) entered disabled state [ 2465.410947][T16311] bridge3: port 1(syz_tun) entered blocking state [ 2465.417565][T16311] bridge3: port 1(syz_tun) entered disabled state [ 2465.425623][T16311] device syz_tun entered promiscuous mode [ 2465.433593][T16309] device syz_tun left promiscuous mode [ 2465.439237][T16309] bridge3: port 1(syz_tun) entered disabled state [ 2465.570850][T16309] bridge4: port 1(syz_tun) entered blocking state [ 2465.577483][T16309] bridge4: port 1(syz_tun) entered disabled state [ 2465.585357][T16309] device syz_tun entered promiscuous mode [ 2465.593221][T16318] device bridge_slave_0 left promiscuous mode [ 2465.599902][T16318] bridge2: port 2(bridge_slave_0) entered disabled state [ 2465.730978][T16318] bridge3: port 2(bridge_slave_0) entered blocking state [ 2465.738161][T16318] bridge3: port 2(bridge_slave_0) entered disabled state [ 2465.746567][T16318] device bridge_slave_0 entered promiscuous mode [ 2465.754174][T16319] device bridge_slave_0 left promiscuous mode [ 2465.765933][T16319] bridge3: port 2(bridge_slave_0) entered disabled state [ 2465.940832][T16319] bridge4: port 2(bridge_slave_0) entered blocking state [ 2465.948195][T16319] bridge4: port 2(bridge_slave_0) entered disabled state [ 2465.957763][T16319] device bridge_slave_0 entered promiscuous mode [ 2466.450757][ C0] net_ratelimit: 26 callbacks suppressed [ 2466.450763][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2466.462520][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2466.468304][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2466.474144][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2466.530908][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2466.536811][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2466.610772][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2466.616782][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2466.860775][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2466.866629][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2472.690771][ C0] net_ratelimit: 26 callbacks suppressed [ 2472.696615][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2472.702383][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2472.708169][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2472.714046][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2472.770806][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2472.776971][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2472.850749][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2472.856578][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2473.090743][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2473.096668][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:05:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x1, 0x2000, 0x6f74ec1965c2642f, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000280)=""/121) socket$inet(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140), 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x4000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x2, 0x384, [0x20000900, 0x0, 0x0, 0x20000930, 0x20000b36], 0x0, &(0x7f00000000c0), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x2, 0x0, 0x91cd, 'team_slave_0\x00', 'syzkaller1\x00', 'ifb0\x00', 'erspan0\x00', @dev={[], 0xb}, [0x0, 0xff, 0x0, 0xff, 0x0, 0x7f], @broadcast, [0x1fe, 0xff, 0x7f, 0xff], 0x166, 0x19e, 0x1d6, [@physdev={'physdev\x00', 0x70, {{'gre0\x00', {}, 'caif0\x00', {}, 0x8, 0x10}}}, @arp={'arp\x00', 0x38, {{0x321, 0x15, 0x9, @broadcast, 0xffffffff, @dev={0xac, 0x14, 0x14, 0x2a}, 0xff000000, @broadcast, [0x0, 0x0, 0xff, 0x1fe, 0xff], @remote, [0xff, 0xff, 0xff], 0x8, 0xce0c58957e4d03f7}}}], [@arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xfffffffffffffffc}}}], @common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{0x9, 0x90, 0xa00, 'bcsf0\x00', 'veth0\x00', 'lapb0\x00', 'ifb0\x00', @dev={[], 0x22}, [0x0, 0xff], @random="faf83f0b6018", [0x0, 0xff, 0x0, 0xff, 0x101], 0x6e, 0xe6, 0x11e, [], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x5, 0x97, 0x81, 0x0, 0x0, "033e8e1466ec0f07b4c5e8efc18783bdad56c39c26ea4a8b096a0cdba7ea360488bd0ed1a1a4e692778ecf22b1862388f619d6632e20de50027de012212ed2a4"}}}], @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}}]}]}, 0x3fc) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xf124}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) 14:05:44 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0x8, 0x0, 0x4) 14:05:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x1, 0x2000, 0x6f74ec1965c2642f, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000280)=""/121) socket$inet(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140), 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x4000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x2, 0x384, [0x20000900, 0x0, 0x0, 0x20000930, 0x20000b36], 0x0, &(0x7f00000000c0), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x2, 0x0, 0x91cd, 'team_slave_0\x00', 'syzkaller1\x00', 'ifb0\x00', 'erspan0\x00', @dev={[], 0xb}, [0x0, 0xff, 0x0, 0xff, 0x0, 0x7f], @broadcast, [0x1fe, 0xff, 0x7f, 0xff], 0x166, 0x19e, 0x1d6, [@physdev={'physdev\x00', 0x70, {{'gre0\x00', {}, 'caif0\x00', {}, 0x8, 0x10}}}, @arp={'arp\x00', 0x38, {{0x321, 0x15, 0x9, @broadcast, 0xffffffff, @dev={0xac, 0x14, 0x14, 0x2a}, 0xff000000, @broadcast, [0x0, 0x0, 0xff, 0x1fe, 0xff], @remote, [0xff, 0xff, 0xff], 0x8, 0xce0c58957e4d03f7}}}], [@arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xfffffffffffffffc}}}], @common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{0x9, 0x90, 0xa00, 'bcsf0\x00', 'veth0\x00', 'lapb0\x00', 'ifb0\x00', @dev={[], 0x22}, [0x0, 0xff], @random="faf83f0b6018", [0x0, 0xff, 0x0, 0xff, 0x101], 0x6e, 0xe6, 0x11e, [], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x5, 0x97, 0x81, 0x0, 0x0, "033e8e1466ec0f07b4c5e8efc18783bdad56c39c26ea4a8b096a0cdba7ea360488bd0ed1a1a4e692778ecf22b1862388f619d6632e20de50027de012212ed2a4"}}}], @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}}]}]}, 0x3fc) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xf124}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) 14:05:44 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:05:44 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300007c00010000000000000800000000000000ce204b70bebeee92b6b3e434"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:05:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000400400000", 0x58}], 0x1) 14:05:44 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0x8, 0x0, 0x4) 14:05:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000400400000", 0x58}], 0x1) 14:05:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300007c00010000000000000800000000000000ce204b70bebeee92b6b3e434"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:05:45 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0x8, 0x0, 0x4) [ 2473.743146][T16352] Unknown ioctl 44609 14:05:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000400400000", 0x58}], 0x1) [ 2473.769422][T16342] Unknown ioctl 1075883590 14:05:45 executing program 2: r0 = memfd_create(&(0x7f0000000180)='G\'\x00\x8f\x1cH\xf9\x9e\x00\x16~\xdb`\x00\x00\x9a\xd4\xceof-\xbc\x12\x94\xe7\xcbH\x8dU;Z\xfc\xe1id?\x00\x02\x00\x00@\xfe\xfe\b\x8d\xd0\x84\xa5|\x02q', 0x4) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) fchmod(r0, 0x0) [ 2478.930800][ C0] net_ratelimit: 26 callbacks suppressed [ 2478.936780][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2478.942682][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2478.948456][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2478.954199][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2479.010794][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2479.016651][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2479.090823][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2479.096733][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2479.330784][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2479.336907][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:05:54 executing program 3: socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x0, @dev}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) socket(0x0, 0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 14:05:54 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @enum={0x0, 0x0, 0x0, 0x9}]}}, &(0x7f00000002c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 14:05:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000400400000", 0x58}], 0x1) 14:05:54 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300007c00010000000000000800000000000000ce204b70bebeee92b6b3e434"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:05:54 executing program 2: r0 = memfd_create(&(0x7f0000000180)='G\'\x00\x8f\x1cH\xf9\x9e\x00\x16~\xdb`\x00\x00\x9a\xd4\xceof-\xbc\x12\x94\xe7\xcbH\x8dU;Z\xfc\xe1id?\x00\x02\x00\x00@\xfe\xfe\b\x8d\xd0\x84\xa5|\x02q', 0x4) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) fchmod(r0, 0x0) 14:05:54 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 14:05:54 executing program 2: r0 = memfd_create(&(0x7f0000000180)='G\'\x00\x8f\x1cH\xf9\x9e\x00\x16~\xdb`\x00\x00\x9a\xd4\xceof-\xbc\x12\x94\xe7\xcbH\x8dU;Z\xfc\xe1id?\x00\x02\x00\x00@\xfe\xfe\b\x8d\xd0\x84\xa5|\x02q', 0x4) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) fchmod(r0, 0x0) [ 2482.798302][T16485] device lo entered promiscuous mode 14:05:54 executing program 5: getuid() r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x800, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @remote}, 0x104, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)='bridge_slave_1\x00', 0x46b618f7, 0x100000000, 0x6}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(r2, 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r5 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 14:05:54 executing program 2: r0 = memfd_create(&(0x7f0000000180)='G\'\x00\x8f\x1cH\xf9\x9e\x00\x16~\xdb`\x00\x00\x9a\xd4\xceof-\xbc\x12\x94\xe7\xcbH\x8dU;Z\xfc\xe1id?\x00\x02\x00\x00@\xfe\xfe\b\x8d\xd0\x84\xa5|\x02q', 0x4) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) fchmod(r0, 0x0) [ 2482.851615][T16491] BPF:[2] VOLATILE (anon) [ 2482.865175][T16491] BPF:type_id=4 [ 2482.887863][T16491] BPF: [ 2482.891450][T16491] BPF:Invalid type_id [ 2482.927458][T16491] BPF: [ 2482.927458][T16491] 14:05:54 executing program 2: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r1 = inotify_init() mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:05:54 executing program 5: getuid() r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x800, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @remote}, 0x104, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)='bridge_slave_1\x00', 0x46b618f7, 0x100000000, 0x6}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(r2, 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r5 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) [ 2483.099995][T16483] BPF:[2] VOLATILE (anon) [ 2483.113048][T16483] BPF:type_id=4 [ 2483.124549][T16483] BPF: [ 2483.134262][T16483] BPF:Invalid type_id [ 2483.145349][T16483] BPF: [ 2483.145349][T16483] 14:05:54 executing program 5: getuid() r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x800, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @remote}, 0x104, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)='bridge_slave_1\x00', 0x46b618f7, 0x100000000, 0x6}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(r2, 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r5 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) [ 2485.170831][ C0] net_ratelimit: 26 callbacks suppressed [ 2485.170838][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2485.182340][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2485.188194][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2485.194089][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2485.250866][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2485.256691][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2485.330822][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2485.336667][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2485.570818][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2485.576653][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:06:01 executing program 3: getuid() r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x800, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @remote}, 0x104, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)='bridge_slave_1\x00', 0x46b618f7, 0x100000000, 0x6}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(r2, 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r5 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 14:06:01 executing program 0: getuid() r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x800, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @remote}, 0x104, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)='bridge_slave_1\x00', 0x46b618f7, 0x100000000, 0x6}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(r2, 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r5 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 14:06:01 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @enum={0x0, 0x0, 0x0, 0x9}]}}, &(0x7f00000002c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 14:06:01 executing program 5: getuid() r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x800, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @remote}, 0x104, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)='bridge_slave_1\x00', 0x46b618f7, 0x100000000, 0x6}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(r2, 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r5 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 14:06:01 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 14:06:01 executing program 2: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r1 = inotify_init() mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:06:01 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @enum={0x0, 0x0, 0x0, 0x9}]}}, &(0x7f00000002c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) [ 2490.214791][T16637] BPF:[2] VOLATILE (anon) [ 2490.220784][T16637] BPF:type_id=4 [ 2490.226676][T16637] BPF: [ 2490.245344][T16637] BPF:Invalid type_id [ 2490.252831][T16637] BPF: [ 2490.252831][T16637] 14:06:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x14, &(0x7f00000000c0)={r1}, 0x8) 14:06:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x14, &(0x7f00000000c0)={r1}, 0x8) 14:06:01 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') [ 2490.422882][T16648] BPF:[2] VOLATILE (anon) [ 2490.434635][T16648] BPF:type_id=4 [ 2490.440980][T16648] BPF: [ 2490.449013][T16648] BPF:Invalid type_id [ 2490.458472][T16648] BPF: [ 2490.458472][T16648] 14:06:01 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @enum={0x0, 0x0, 0x0, 0x9}]}}, &(0x7f00000002c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 14:06:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x14, &(0x7f00000000c0)={r1}, 0x8) [ 2490.639989][T16664] BPF:[2] VOLATILE (anon) [ 2490.644820][T16664] BPF:type_id=4 [ 2490.654194][T16664] BPF: [ 2490.658301][T16664] BPF:Invalid type_id [ 2490.666956][T16664] BPF: [ 2490.666956][T16664] [ 2491.410846][ C0] net_ratelimit: 26 callbacks suppressed [ 2491.416584][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2491.422401][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2491.428227][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2491.434010][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2491.490785][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2491.496692][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2491.570777][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2491.576601][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2491.810798][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2491.816655][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2497.650854][ C0] net_ratelimit: 26 callbacks suppressed [ 2497.650864][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2497.662494][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2497.668290][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2497.674054][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2497.730834][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2497.736890][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2497.810881][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2497.817021][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2498.050807][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2498.056897][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:06:11 executing program 3: getuid() r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x800, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @remote}, 0x104, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)='bridge_slave_1\x00', 0x46b618f7, 0x100000000, 0x6}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(r2, 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r5 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 14:06:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x14, &(0x7f00000000c0)={r1}, 0x8) 14:06:11 executing program 4: syz_read_part_table(0x0, 0xaaaaaaaaaaaac47, &(0x7f0000000080)=[{&(0x7f0000000000)="020181ffffff0a0000140000000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) 14:06:11 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 14:06:11 executing program 2: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r1 = inotify_init() mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:06:11 executing program 0: getuid() r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x800, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @remote}, 0x104, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)='bridge_slave_1\x00', 0x46b618f7, 0x100000000, 0x6}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(r2, 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r5 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 14:06:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54e8dad5a7d4306f, @perf_config_ext={0x0, 0x3}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc2822, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) r3 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r11 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fchown(r11, 0x0, 0x0) r12 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r12, &(0x7f00000000c0)='./file0\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x8}, 0x8) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$EXT4_IOC_MIGRATE(r13, 0x6609) [ 2500.689045][T16680] loop4: p2 p3 < > p4 [ 2500.689045][T16680] p2: [ 2500.734321][T16680] loop4: partition table partially beyond EOD, truncated [ 2500.755457][T16680] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 2500.764476][T16680] loop4: p3 start 225 is beyond EOD, truncated [ 2500.775955][T16680] loop4: p4 size 3657465856 extends beyond EOD, truncated 14:06:12 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000080)=@nullb='/dev/nullb0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='hfsplus\x00=\x94\xfa\xe2\xf2\x95i*\xf2k\x8bk\xf0#\xd7\xc0\xab@\xf6\xf2\x8f\nf\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r11 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fchown(r11, 0x0, 0x0) r12 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r12, &(0x7f00000000c0)='./file0\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x8}, 0x8) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$EXT4_IOC_MIGRATE(r13, 0x6609) 14:06:12 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000080)=@nullb='/dev/nullb0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='hfsplus\x00=\x94\xfa\xe2\xf2\x95i*\xf2k\x8bk\xf0#\xd7\xc0\xab@\xf6\xf2\x8f\nf p4 [ 2501.166359][T16706] p2: [ 2501.188530][T16706] loop4: partition table partially beyond EOD, truncated [ 2501.196724][T16706] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 2501.205029][T16706] loop4: p3 start 225 is beyond EOD, truncated 14:06:12 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000080)=@nullb='/dev/nullb0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='hfsplus\x00=\x94\xfa\xe2\xf2\x95i*\xf2k\x8bk\xf0#\xd7\xc0\xab@\xf6\xf2\x8f\nf0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r1 = inotify_init() mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:06:21 executing program 0: getuid() r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x800, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000280)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @remote}, 0x104, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)='bridge_slave_1\x00', 0x46b618f7, 0x100000000, 0x6}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) tkill(r2, 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r5 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 14:06:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54e8dad5a7d4306f, @perf_config_ext={0x0, 0x3}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc2822, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) r3 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r11 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fchown(r11, 0x0, 0x0) r12 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r12, &(0x7f00000000c0)='./file0\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x8}, 0x8) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$EXT4_IOC_MIGRATE(r13, 0x6609) [ 2509.900245][T16738] hfsplus: unable to find HFS+ superblock 14:06:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54e8dad5a7d4306f, @perf_config_ext={0x0, 0x3}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc2822, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) r3 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r11 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fchown(r11, 0x0, 0x0) r12 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r12, &(0x7f00000000c0)='./file0\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x8}, 0x8) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$EXT4_IOC_MIGRATE(r13, 0x6609) [ 2510.007230][T16737] loop4: p2 p3 < > p4 [ 2510.007230][T16737] p2: [ 2510.025310][T16737] loop4: partition table partially beyond EOD, truncated [ 2510.047868][T16737] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 2510.069621][T16737] loop4: p3 start 225 is beyond EOD, truncated [ 2510.096947][T16737] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 2510.124612][T16737] loop4: p6 size 1073741824 extends beyond EOD, truncated [ 2510.131848][ C0] net_ratelimit: 26 callbacks suppressed [ 2510.131854][ C0] protocol 88fb is buggy, dev hsr_slave_0 14:06:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54e8dad5a7d4306f, @perf_config_ext={0x0, 0x3}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc2822, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) r3 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r11 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fchown(r11, 0x0, 0x0) r12 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r12, &(0x7f00000000c0)='./file0\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x8}, 0x8) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$EXT4_IOC_MIGRATE(r13, 0x6609) [ 2510.131898][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2510.131954][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2510.131981][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:06:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54e8dad5a7d4306f, @perf_config_ext={0x0, 0x3}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc2822, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) r3 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r11 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fchown(r11, 0x0, 0x0) r12 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r12, &(0x7f00000000c0)='./file0\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x8}, 0x8) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$EXT4_IOC_MIGRATE(r13, 0x6609) [ 2510.220792][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2510.226643][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2510.290733][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2510.296582][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:06:21 executing program 4: syz_read_part_table(0x0, 0xaaaaaaaaaaaac47, &(0x7f0000000080)=[{&(0x7f0000000000)="020181ffffff0a0000140000000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) [ 2510.530740][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2510.536570][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2510.538176][T16766] loop4: p2 p3 < > p4 [ 2510.538176][T16766] p2: [ 2510.553138][T16766] loop4: partition table partially beyond EOD, truncated 14:06:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54e8dad5a7d4306f, @perf_config_ext={0x0, 0x3}, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc2822, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) r3 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r11 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fchown(r11, 0x0, 0x0) r12 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r12, &(0x7f00000000c0)='./file0\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x8}, 0x8) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$EXT4_IOC_MIGRATE(r13, 0x6609) 14:06:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) syz_open_dev$dmmidi(0x0, 0xfffffffffffffbff, 0x800) [ 2510.585889][T16766] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 2510.605899][T16766] loop4: p3 start 225 is beyond EOD, truncated [ 2510.612762][T16766] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 2510.621931][T16766] loop4: p6 size 1073741824 extends beyond EOD, truncated [ 2516.370788][ C0] net_ratelimit: 26 callbacks suppressed [ 2516.370796][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2516.382418][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2516.388243][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2516.394066][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2516.460758][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2516.466692][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2516.540769][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2516.546858][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2516.770771][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2516.776641][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:06:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:06:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa4, r1, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x90, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x10}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x6}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0xa4}}, 0x0) 14:06:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) read(r3, &(0x7f0000367fe4)=""/91, 0x275) 14:06:30 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 14:06:30 executing program 1: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020104000000000000987ff008d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b269", 0x5a, 0xfffffffffffffffd) 14:06:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 14:06:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) read(r3, &(0x7f0000367fe4)=""/91, 0x275) 14:06:30 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) [ 2519.185556][T16797] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 2519.198710][T16799] PKCS8: Unsupported PKCS#8 version [ 2519.209949][T16799] PKCS8: Unsupported PKCS#8 version [ 2519.221279][T16797] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 14:06:30 executing program 1: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020104000000000000987ff008d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b269", 0x5a, 0xfffffffffffffffd) 14:06:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 2519.266494][T16797] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 2519.296459][T16797] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 14:06:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) read(r3, &(0x7f0000367fe4)=""/91, 0x275) 14:06:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa4, r1, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x90, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x10}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x6}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0xa4}}, 0x0) [ 2519.379797][T16878] PKCS8: Unsupported PKCS#8 version 14:06:30 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 14:06:30 executing program 1: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020104000000000000987ff008d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b269", 0x5a, 0xfffffffffffffffd) 14:06:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) read(r3, &(0x7f0000367fe4)=""/91, 0x275) 14:06:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 2519.504984][T16920] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 2519.591555][T16920] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 2519.600324][T16929] PKCS8: Unsupported PKCS#8 version [ 2519.623085][T16920] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 14:06:30 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) [ 2519.648117][T16920] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 2522.610837][ C0] net_ratelimit: 26 callbacks suppressed [ 2522.610845][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2522.622544][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2522.628319][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2522.634221][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2522.690857][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2522.696687][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2522.770808][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2522.776884][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2523.010852][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2523.016827][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:06:39 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000680)="120000001200e7ef3fb657d0d459b501bca1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1058}, {&(0x7f0000000400)=""/120, 0x10c}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x2f}, {&(0x7f0000000540)=""/154, 0x748}, {&(0x7f0000000000)=""/22, 0x1de}], 0x8, &(0x7f0000000140)=""/191, 0x1f9}}], 0x400000000000257, 0x6, &(0x7f0000003700)={0x77359400}) 14:06:39 executing program 1: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020104000000000000987ff008d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b269", 0x5a, 0xfffffffffffffffd) 14:06:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:06:39 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 14:06:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa4, r1, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x90, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x10}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x6}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0xa4}}, 0x0) 14:06:39 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x1) write$binfmt_aout(r0, 0x0, 0x0) [ 2528.395018][T16954] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 2528.405914][T16953] PKCS8: Unsupported PKCS#8 version 14:06:39 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x1) write$binfmt_aout(r0, 0x0, 0x0) 14:06:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4e, 0x0, 0x300) 14:06:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc00000024000705009c38025c00000080000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000b20000000000000c0004000000ed6f650000000c00050005220200000000000c000b0000000000000000000c00030000000001006874e9ac6831bd625d650500080000000000050036ba51a9ecc5dd7fca9366a9b50ce600000000000002000300000000000000000000000000040000000000f3ff0402000000000000050000000000000002000300000000000000000000000000000000000000d5c00e3712260000050000000000000002000300000000000000000401000000cff6ae85f623c1c7410e1c94e0a18912c239893ba7ee18e6b87cc7eb425357f83fee96c9c30b2a9bdeb91479eafd9d18e630abfb4a809c74264f1cb28ef7ac3d3c34af4a079bd7525e672a53a4d2d3e8a60537c2b5faafcdeacaa261e5206cdd3ea4a8905bf3f59c389a9fba1518a22ba48189bf3136944158782e76642065a0a84621eb105ab792a186df6d5d5bb79800000000000000"], 0xcc}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 2528.442331][T16954] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 2528.466023][T16954] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 2528.537939][T16954] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 14:06:39 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x1) write$binfmt_aout(r0, 0x0, 0x0) [ 2528.602719][T16967] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2528.636122][T16967] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. 14:06:39 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 14:06:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4e, 0x0, 0x300) [ 2528.675797][T16971] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2528.737786][T16971] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2528.850717][ C0] net_ratelimit: 26 callbacks suppressed [ 2528.850724][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2528.862210][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2528.868023][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2528.873828][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2528.940721][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2528.946542][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2529.020764][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2529.026684][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2529.250773][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2529.256744][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2535.090793][ C0] net_ratelimit: 26 callbacks suppressed [ 2535.090801][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2535.102376][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2535.108217][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2535.114056][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2535.180802][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2535.186782][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2535.250815][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2535.256830][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2535.490792][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2535.496718][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:06:46 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x1) write$binfmt_aout(r0, 0x0, 0x0) 14:06:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa4, r1, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x90, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x10}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x6}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0xa4}}, 0x0) 14:06:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4e, 0x0, 0x300) 14:06:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc00000024000705009c38025c00000080000000", @ANYRES32=r1, @ANYBLOB="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"], 0xcc}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 14:06:46 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 14:06:46 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 2535.669220][T16994] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 2535.678342][T16993] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2535.707978][T16994] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 14:06:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @timestamp, @timestamp], 0x21be) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x8, 0x400) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x24200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x20, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x5048}, 0x20000000) r3 = dup2(0xffffffffffffffff, r0) ioctl$USBDEVFS_SETCONFIGURATION(r3, 0x80045505, &(0x7f00000000c0)=0x80) sendmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)="1f22bc2eeb4c775ff693509fa00f29b88e28677a3a497e612823b6556e249dd095cb38ba61cbe208be8101c1a58b9309ad669accbe15b3", 0x558}, {&(0x7f0000000340)="cb6c1549dafaac942062fc603a3d89ddad9cb17ea444c2f2371c9e928037117c0e", 0x21}], 0x2}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) dup2(r4, r0) 14:06:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4e, 0x0, 0x300) [ 2535.717164][T16993] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2535.753842][T16994] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 14:06:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc00000024000705009c38025c00000080000000", @ANYRES32=r1, @ANYBLOB="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"], 0xcc}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 2535.803666][T16994] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 14:06:47 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75", 0x61, 0xfffffffffffffffd) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) fallocate(r2, 0x0, 0x0, 0x8020003) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x5) 14:06:47 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000100)="2e0000003500050ad25a80648c6356c10424fc001000000a0a000400030082c1b0acea8b0900018004021700d1bd", 0x2e}], 0x1}, 0x0) 14:06:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @timestamp, @timestamp], 0x21be) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x8, 0x400) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x24200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x20, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x5048}, 0x20000000) r3 = dup2(0xffffffffffffffff, r0) ioctl$USBDEVFS_SETCONFIGURATION(r3, 0x80045505, &(0x7f00000000c0)=0x80) sendmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)="1f22bc2eeb4c775ff693509fa00f29b88e28677a3a497e612823b6556e249dd095cb38ba61cbe208be8101c1a58b9309ad669accbe15b3", 0x558}, {&(0x7f0000000340)="cb6c1549dafaac942062fc603a3d89ddad9cb17ea444c2f2371c9e928037117c0e", 0x21}], 0x2}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) dup2(r4, r0) 14:06:47 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 2535.896908][T17005] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2535.925222][T17005] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. 14:06:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc00000024000705009c38025c00000080000000", @ANYRES32=r1, @ANYBLOB="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"], 0xcc}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 2536.029714][T17016] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 2536.048502][T17013] PKCS8: Unsupported PKCS#8 version 14:06:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @timestamp, @timestamp], 0x21be) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x8, 0x400) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x24200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x20, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x5048}, 0x20000000) r3 = dup2(0xffffffffffffffff, r0) ioctl$USBDEVFS_SETCONFIGURATION(r3, 0x80045505, &(0x7f00000000c0)=0x80) sendmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)="1f22bc2eeb4c775ff693509fa00f29b88e28677a3a497e612823b6556e249dd095cb38ba61cbe208be8101c1a58b9309ad669accbe15b3", 0x558}, {&(0x7f0000000340)="cb6c1549dafaac942062fc603a3d89ddad9cb17ea444c2f2371c9e928037117c0e", 0x21}], 0x2}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) dup2(r4, r0) [ 2536.165224][T17118] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 2536.193182][T17117] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. 14:06:47 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75", 0x61, 0xfffffffffffffffd) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) fallocate(r2, 0x0, 0x0, 0x8020003) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x5) [ 2536.275861][T17117] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2536.376448][T17131] PKCS8: Unsupported PKCS#8 version [ 2541.330839][ C0] net_ratelimit: 26 callbacks suppressed [ 2541.336608][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2541.342394][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2541.348274][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2541.355630][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2541.410819][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2541.416797][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2541.490829][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2541.496868][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2541.730797][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2541.736814][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:06:56 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 14:06:56 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000100)="2e0000003500050ad25a80648c6356c10424fc001000000a0a000400030082c1b0acea8b0900018004021700d1bd", 0x2e}], 0x1}, 0x0) 14:06:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @timestamp, @timestamp], 0x21be) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x8, 0x400) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x24200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x20, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x5048}, 0x20000000) r3 = dup2(0xffffffffffffffff, r0) ioctl$USBDEVFS_SETCONFIGURATION(r3, 0x80045505, &(0x7f00000000c0)=0x80) sendmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)="1f22bc2eeb4c775ff693509fa00f29b88e28677a3a497e612823b6556e249dd095cb38ba61cbe208be8101c1a58b9309ad669accbe15b3", 0x558}, {&(0x7f0000000340)="cb6c1549dafaac942062fc603a3d89ddad9cb17ea444c2f2371c9e928037117c0e", 0x21}], 0x2}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) dup2(r4, r0) 14:06:56 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75", 0x61, 0xfffffffffffffffd) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) fallocate(r2, 0x0, 0x0, 0x8020003) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x5) 14:06:56 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75", 0x61, 0xfffffffffffffffd) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) fallocate(r2, 0x0, 0x0, 0x8020003) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x5) 14:06:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @timestamp, @timestamp], 0x21be) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x8, 0x400) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x24200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x20, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x5048}, 0x20000000) r3 = dup2(0xffffffffffffffff, r0) ioctl$USBDEVFS_SETCONFIGURATION(r3, 0x80045505, &(0x7f00000000c0)=0x80) sendmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)="1f22bc2eeb4c775ff693509fa00f29b88e28677a3a497e612823b6556e249dd095cb38ba61cbe208be8101c1a58b9309ad669accbe15b3", 0x558}, {&(0x7f0000000340)="cb6c1549dafaac942062fc603a3d89ddad9cb17ea444c2f2371c9e928037117c0e", 0x21}], 0x2}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) dup2(r4, r0) [ 2545.029892][T17251] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 14:06:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @timestamp, @timestamp], 0x21be) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x8, 0x400) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x24200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x20, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x5048}, 0x20000000) r3 = dup2(0xffffffffffffffff, r0) ioctl$USBDEVFS_SETCONFIGURATION(r3, 0x80045505, &(0x7f00000000c0)=0x80) sendmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)="1f22bc2eeb4c775ff693509fa00f29b88e28677a3a497e612823b6556e249dd095cb38ba61cbe208be8101c1a58b9309ad669accbe15b3", 0x558}, {&(0x7f0000000340)="cb6c1549dafaac942062fc603a3d89ddad9cb17ea444c2f2371c9e928037117c0e", 0x21}], 0x2}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) dup2(r4, r0) 14:06:56 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75", 0x61, 0xfffffffffffffffd) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) fallocate(r2, 0x0, 0x0, 0x8020003) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x5) [ 2545.085167][T17247] PKCS8: Unsupported PKCS#8 version [ 2545.104298][T17248] PKCS8: Unsupported PKCS#8 version 14:06:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @timestamp, @timestamp], 0x21be) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x8, 0x400) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x24200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x20, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x5048}, 0x20000000) r3 = dup2(0xffffffffffffffff, r0) ioctl$USBDEVFS_SETCONFIGURATION(r3, 0x80045505, &(0x7f00000000c0)=0x80) sendmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)="1f22bc2eeb4c775ff693509fa00f29b88e28677a3a497e612823b6556e249dd095cb38ba61cbe208be8101c1a58b9309ad669accbe15b3", 0x558}, {&(0x7f0000000340)="cb6c1549dafaac942062fc603a3d89ddad9cb17ea444c2f2371c9e928037117c0e", 0x21}], 0x2}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) dup2(r4, r0) 14:06:56 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000100)="2e0000003500050ad25a80648c6356c10424fc001000000a0a000400030082c1b0acea8b0900018004021700d1bd", 0x2e}], 0x1}, 0x0) 14:06:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @timestamp, @timestamp], 0x21be) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x8, 0x400) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x24200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x20, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x5048}, 0x20000000) r3 = dup2(0xffffffffffffffff, r0) ioctl$USBDEVFS_SETCONFIGURATION(r3, 0x80045505, &(0x7f00000000c0)=0x80) sendmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)="1f22bc2eeb4c775ff693509fa00f29b88e28677a3a497e612823b6556e249dd095cb38ba61cbe208be8101c1a58b9309ad669accbe15b3", 0x558}, {&(0x7f0000000340)="cb6c1549dafaac942062fc603a3d89ddad9cb17ea444c2f2371c9e928037117c0e", 0x21}], 0x2}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) dup2(r4, r0) 14:06:56 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75", 0x61, 0xfffffffffffffffd) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) fallocate(r2, 0x0, 0x0, 0x8020003) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x5) [ 2545.307034][T17323] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 2545.335353][T17260] PKCS8: Unsupported PKCS#8 version [ 2545.485834][T17376] PKCS8: Unsupported PKCS#8 version [ 2547.570805][ C0] net_ratelimit: 26 callbacks suppressed [ 2547.576662][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2547.582413][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2547.588185][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2547.593916][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2547.650811][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2547.656658][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2547.730791][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2547.736682][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2547.970883][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2547.976718][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:07:03 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 14:07:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @timestamp, @timestamp], 0x21be) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x8, 0x400) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x24200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x20, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x5048}, 0x20000000) r3 = dup2(0xffffffffffffffff, r0) ioctl$USBDEVFS_SETCONFIGURATION(r3, 0x80045505, &(0x7f00000000c0)=0x80) sendmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)="1f22bc2eeb4c775ff693509fa00f29b88e28677a3a497e612823b6556e249dd095cb38ba61cbe208be8101c1a58b9309ad669accbe15b3", 0x558}, {&(0x7f0000000340)="cb6c1549dafaac942062fc603a3d89ddad9cb17ea444c2f2371c9e928037117c0e", 0x21}], 0x2}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) dup2(r4, r0) 14:07:03 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000a, 0x550, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75", 0x61, 0xfffffffffffffffd) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) fallocate(r2, 0x0, 0x0, 0x8020003) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x5) 14:07:03 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000100)="2e0000003500050ad25a80648c6356c10424fc001000000a0a000400030082c1b0acea8b0900018004021700d1bd", 0x2e}], 0x1}, 0x0) 14:07:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @timestamp, @timestamp], 0x21be) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x8, 0x400) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x24200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x20, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x5048}, 0x20000000) r3 = dup2(0xffffffffffffffff, r0) ioctl$USBDEVFS_SETCONFIGURATION(r3, 0x80045505, &(0x7f00000000c0)=0x80) sendmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)="1f22bc2eeb4c775ff693509fa00f29b88e28677a3a497e612823b6556e249dd095cb38ba61cbe208be8101c1a58b9309ad669accbe15b3", 0x558}, {&(0x7f0000000340)="cb6c1549dafaac942062fc603a3d89ddad9cb17ea444c2f2371c9e928037117c0e", 0x21}], 0x2}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) dup2(r4, r0) 14:07:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000740)) 14:07:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000740)) [ 2552.304198][T17392] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 2552.335803][T17393] PKCS8: Unsupported PKCS#8 version 14:07:03 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x76, &(0x7f00000019c0), 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 14:07:03 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x20000007}], 0x1) r1 = gettid() ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x15) 14:07:03 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1e, &(0x7f0000000700)={0x3, &(0x7f00000006c0)=[{0x3, 0x0, 0xff, 0x292e2b6e}, {0x9, 0xf9, 0x0, 0x4}, {0xe6, 0xf5, 0xff}]}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000740)={0x9, 0xffff, 0x0, 0x0, 0x9, 0x9}) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000180)={0x0, 0x0, 'client0\x00', 0x0, "59e4b02027ac940f", "2d83865602c0cfb868d1a5d195be15d7e24a1dde3920b466ca68950c3adb59fe"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) inotify_init1(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b", 0x17}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x6, 0x68a082) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat(r3, &(0x7f0000000280)='./file1\x00', 0x800, 0x10) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x2, 0x0) getsockopt$SO_J1939_PROMISC(r4, 0x6b, 0x2, &(0x7f0000000440), &(0x7f0000000480)=0x4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0x76, &(0x7f0000000080)=@assoc_value={r7}, 0x8) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 14:07:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000740)) 14:07:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1) ioctl$TIOCSSOFTCAR(r0, 0x89f0, &(0x7f0000000000)) [ 2553.820814][ C0] net_ratelimit: 26 callbacks suppressed [ 2553.820821][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2553.832622][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2553.838624][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2553.844594][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2553.890793][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2553.897026][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2553.970812][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2553.977075][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2554.210825][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2554.216840][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2560.050787][ C0] net_ratelimit: 26 callbacks suppressed [ 2560.050796][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2560.062478][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2560.068283][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2560.074106][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2560.141398][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2560.147320][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2560.210808][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2560.216697][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2560.450760][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2560.456581][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:07:12 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x20000007}], 0x1) r1 = gettid() ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x15) 14:07:12 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000740)) 14:07:12 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x76, &(0x7f00000019c0), 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 14:07:12 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1e, &(0x7f0000000700)={0x3, &(0x7f00000006c0)=[{0x3, 0x0, 0xff, 0x292e2b6e}, {0x9, 0xf9, 0x0, 0x4}, {0xe6, 0xf5, 0xff}]}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000740)={0x9, 0xffff, 0x0, 0x0, 0x9, 0x9}) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000180)={0x0, 0x0, 'client0\x00', 0x0, "59e4b02027ac940f", "2d83865602c0cfb868d1a5d195be15d7e24a1dde3920b466ca68950c3adb59fe"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) inotify_init1(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b", 0x17}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x6, 0x68a082) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat(r3, &(0x7f0000000280)='./file1\x00', 0x800, 0x10) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x2, 0x0) getsockopt$SO_J1939_PROMISC(r4, 0x6b, 0x2, &(0x7f0000000440), &(0x7f0000000480)=0x4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0x76, &(0x7f0000000080)=@assoc_value={r7}, 0x8) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 14:07:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1) ioctl$TIOCSSOFTCAR(r0, 0x89f0, &(0x7f0000000000)) 14:07:12 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x20000007}], 0x1) r1 = gettid() ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x15) 14:07:12 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1e, &(0x7f0000000700)={0x3, &(0x7f00000006c0)=[{0x3, 0x0, 0xff, 0x292e2b6e}, {0x9, 0xf9, 0x0, 0x4}, {0xe6, 0xf5, 0xff}]}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000740)={0x9, 0xffff, 0x0, 0x0, 0x9, 0x9}) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000180)={0x0, 0x0, 'client0\x00', 0x0, "59e4b02027ac940f", "2d83865602c0cfb868d1a5d195be15d7e24a1dde3920b466ca68950c3adb59fe"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) inotify_init1(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b", 0x17}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x6, 0x68a082) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat(r3, &(0x7f0000000280)='./file1\x00', 0x800, 0x10) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x2, 0x0) getsockopt$SO_J1939_PROMISC(r4, 0x6b, 0x2, &(0x7f0000000440), &(0x7f0000000480)=0x4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0x76, &(0x7f0000000080)=@assoc_value={r7}, 0x8) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 14:07:13 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x76, &(0x7f00000019c0), 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 14:07:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1) ioctl$TIOCSSOFTCAR(r0, 0x89f0, &(0x7f0000000000)) 14:07:13 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1e, &(0x7f0000000700)={0x3, &(0x7f00000006c0)=[{0x3, 0x0, 0xff, 0x292e2b6e}, {0x9, 0xf9, 0x0, 0x4}, {0xe6, 0xf5, 0xff}]}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000740)={0x9, 0xffff, 0x0, 0x0, 0x9, 0x9}) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000180)={0x0, 0x0, 'client0\x00', 0x0, "59e4b02027ac940f", "2d83865602c0cfb868d1a5d195be15d7e24a1dde3920b466ca68950c3adb59fe"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) inotify_init1(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b", 0x17}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x6, 0x68a082) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat(r3, &(0x7f0000000280)='./file1\x00', 0x800, 0x10) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x2, 0x0) getsockopt$SO_J1939_PROMISC(r4, 0x6b, 0x2, &(0x7f0000000440), &(0x7f0000000480)=0x4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0x76, &(0x7f0000000080)=@assoc_value={r7}, 0x8) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 14:07:13 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1e, &(0x7f0000000700)={0x3, &(0x7f00000006c0)=[{0x3, 0x0, 0xff, 0x292e2b6e}, {0x9, 0xf9, 0x0, 0x4}, {0xe6, 0xf5, 0xff}]}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000740)={0x9, 0xffff, 0x0, 0x0, 0x9, 0x9}) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000180)={0x0, 0x0, 'client0\x00', 0x0, "59e4b02027ac940f", "2d83865602c0cfb868d1a5d195be15d7e24a1dde3920b466ca68950c3adb59fe"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) inotify_init1(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b", 0x17}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x6, 0x68a082) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat(r3, &(0x7f0000000280)='./file1\x00', 0x800, 0x10) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x2, 0x0) getsockopt$SO_J1939_PROMISC(r4, 0x6b, 0x2, &(0x7f0000000440), &(0x7f0000000480)=0x4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0x76, &(0x7f0000000080)=@assoc_value={r7}, 0x8) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 14:07:13 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1e, &(0x7f0000000700)={0x3, &(0x7f00000006c0)=[{0x3, 0x0, 0xff, 0x292e2b6e}, {0x9, 0xf9, 0x0, 0x4}, {0xe6, 0xf5, 0xff}]}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000740)={0x9, 0xffff, 0x0, 0x0, 0x9, 0x9}) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000180)={0x0, 0x0, 'client0\x00', 0x0, "59e4b02027ac940f", "2d83865602c0cfb868d1a5d195be15d7e24a1dde3920b466ca68950c3adb59fe"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) inotify_init1(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b", 0x17}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x6, 0x68a082) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat(r3, &(0x7f0000000280)='./file1\x00', 0x800, 0x10) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x2, 0x0) getsockopt$SO_J1939_PROMISC(r4, 0x6b, 0x2, &(0x7f0000000440), &(0x7f0000000480)=0x4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0x76, &(0x7f0000000080)=@assoc_value={r7}, 0x8) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 2566.290801][ C0] net_ratelimit: 26 callbacks suppressed [ 2566.290809][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2566.303023][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2566.308940][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2566.314749][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2566.370792][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2566.376695][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2566.460774][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2566.466582][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2566.690811][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2566.697030][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:07:20 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x20000007}], 0x1) r1 = gettid() ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x15) 14:07:20 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x76, &(0x7f00000019c0), 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 14:07:20 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x20000007}], 0x1) r1 = gettid() ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x15) 14:07:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1) ioctl$TIOCSSOFTCAR(r0, 0x89f0, &(0x7f0000000000)) 14:07:20 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1e, &(0x7f0000000700)={0x3, &(0x7f00000006c0)=[{0x3, 0x0, 0xff, 0x292e2b6e}, {0x9, 0xf9, 0x0, 0x4}, {0xe6, 0xf5, 0xff}]}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000740)={0x9, 0xffff, 0x0, 0x0, 0x9, 0x9}) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000180)={0x0, 0x0, 'client0\x00', 0x0, "59e4b02027ac940f", "2d83865602c0cfb868d1a5d195be15d7e24a1dde3920b466ca68950c3adb59fe"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) inotify_init1(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b", 0x17}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x6, 0x68a082) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat(r3, &(0x7f0000000280)='./file1\x00', 0x800, 0x10) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x2, 0x0) getsockopt$SO_J1939_PROMISC(r4, 0x6b, 0x2, &(0x7f0000000440), &(0x7f0000000480)=0x4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0x76, &(0x7f0000000080)=@assoc_value={r7}, 0x8) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 14:07:20 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1e, &(0x7f0000000700)={0x3, &(0x7f00000006c0)=[{0x3, 0x0, 0xff, 0x292e2b6e}, {0x9, 0xf9, 0x0, 0x4}, {0xe6, 0xf5, 0xff}]}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000740)={0x9, 0xffff, 0x0, 0x0, 0x9, 0x9}) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000180)={0x0, 0x0, 'client0\x00', 0x0, "59e4b02027ac940f", "2d83865602c0cfb868d1a5d195be15d7e24a1dde3920b466ca68950c3adb59fe"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) inotify_init1(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b", 0x17}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x6, 0x68a082) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat(r3, &(0x7f0000000280)='./file1\x00', 0x800, 0x10) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x2, 0x0) getsockopt$SO_J1939_PROMISC(r4, 0x6b, 0x2, &(0x7f0000000440), &(0x7f0000000480)=0x4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0x76, &(0x7f0000000080)=@assoc_value={r7}, 0x8) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 14:07:20 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 14:07:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@replay_esn_val={0x1c}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) 14:07:20 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1e, &(0x7f0000000700)={0x3, &(0x7f00000006c0)=[{0x3, 0x0, 0xff, 0x292e2b6e}, {0x9, 0xf9, 0x0, 0x4}, {0xe6, 0xf5, 0xff}]}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000740)={0x9, 0xffff, 0x0, 0x0, 0x9, 0x9}) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000180)={0x0, 0x0, 'client0\x00', 0x0, "59e4b02027ac940f", "2d83865602c0cfb868d1a5d195be15d7e24a1dde3920b466ca68950c3adb59fe"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) inotify_init1(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b", 0x17}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x6, 0x68a082) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat(r3, &(0x7f0000000280)='./file1\x00', 0x800, 0x10) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x2, 0x0) getsockopt$SO_J1939_PROMISC(r4, 0x6b, 0x2, &(0x7f0000000440), &(0x7f0000000480)=0x4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0x76, &(0x7f0000000080)=@assoc_value={r7}, 0x8) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 14:07:20 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 14:07:20 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) close(r0) 14:07:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@replay_esn_val={0x1c}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) [ 2572.530838][ C0] net_ratelimit: 26 callbacks suppressed [ 2572.536558][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2572.542360][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2572.548149][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2572.553893][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2572.610863][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2572.616724][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2572.690905][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2572.697011][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2572.930892][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2572.936841][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:07:29 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x20000007}], 0x1) r1 = gettid() ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x15) 14:07:29 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 14:07:29 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) close(r0) 14:07:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@replay_esn_val={0x1c}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) 14:07:29 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1e, &(0x7f0000000700)={0x3, &(0x7f00000006c0)=[{0x3, 0x0, 0xff, 0x292e2b6e}, {0x9, 0xf9, 0x0, 0x4}, {0xe6, 0xf5, 0xff}]}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000740)={0x9, 0xffff, 0x0, 0x0, 0x9, 0x9}) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000180)={0x0, 0x0, 'client0\x00', 0x0, "59e4b02027ac940f", "2d83865602c0cfb868d1a5d195be15d7e24a1dde3920b466ca68950c3adb59fe"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) inotify_init1(0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x4e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f82b", 0x17}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x6, 0x68a082) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat(r3, &(0x7f0000000280)='./file1\x00', 0x800, 0x10) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x2, 0x0) getsockopt$SO_J1939_PROMISC(r4, 0x6b, 0x2, &(0x7f0000000440), &(0x7f0000000480)=0x4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0x76, &(0x7f0000000080)=@assoc_value={r7}, 0x8) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 14:07:29 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x20000007}], 0x1) r1 = gettid() ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x15) 14:07:29 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 14:07:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@replay_esn_val={0x1c}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) 14:07:29 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) close(r0) 14:07:29 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) close(r0) 14:07:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x9, 0x0, &(0x7f0000000100)=0x156) 14:07:29 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) close(r0) [ 2578.770740][ C0] net_ratelimit: 26 callbacks suppressed [ 2578.770746][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2578.782444][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2578.788544][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2578.794315][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2578.850795][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2578.856621][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2578.940766][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2578.946730][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2579.170826][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2579.176887][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2585.010789][ C0] net_ratelimit: 26 callbacks suppressed [ 2585.010797][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2585.022324][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2585.028393][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2585.034258][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2585.090826][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2585.097167][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2585.180746][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2585.186598][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:07:36 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 14:07:36 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) close(r0) 14:07:36 executing program 2: r0 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="f5"], 0x1) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x40004, 0x8, 0x8, 0x10, 0x1, 0x101, [], 0x0, r1, 0x4, 0x2}, 0x3c) close(r3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r5, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) fcntl$dupfd(r4, 0x0, r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 14:07:36 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) unlink(&(0x7f00000001c0)='./bus/file0\x00') 14:07:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000001880)=[{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000440)="17fcfd404b5d0ec05d9949fc9298824565dfeed2e6e68a4e3c9067ba4ba266c4abf4e1606f0884eeff56ca6c3545c357384ea51fc73d485175d41188df28e331d04ea1d11e549927a4300404cc603521e261c52d24f87ff89163fafc2663f2348f0e90b11e3fb0223367b98fa6a55484b31370429fbccb79f13724034baa686a493bf970683736fab5f012e33d7f936a67599e8baa8140a0dbd9e51a43", 0x9d}], 0x1}], 0x1, 0x0) 14:07:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2f) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="5fd1880b", 0x8, 0x0, 0x0, 0x0) 14:07:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000001880)=[{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000440)="17fcfd404b5d0ec05d9949fc9298824565dfeed2e6e68a4e3c9067ba4ba266c4abf4e1606f0884eeff56ca6c3545c357384ea51fc73d485175d41188df28e331d04ea1d11e549927a4300404cc603521e261c52d24f87ff89163fafc2663f2348f0e90b11e3fb0223367b98fa6a55484b31370429fbccb79f13724034baa686a493bf970683736fab5f012e33d7f936a67599e8baa8140a0dbd9e51a43", 0x9d}], 0x1}], 0x1, 0x0) [ 2585.420728][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2585.426539][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:07:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2f) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="5fd1880b", 0x8, 0x0, 0x0, 0x0) 14:07:36 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x3f, 0x3}, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r3) pipe(&(0x7f0000000300)) close(0xffffffffffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) r7 = open(0x0, 0x0, 0x0) getdents64(r7, 0x0, 0x600) socket$xdp(0x2c, 0x3, 0x0) r8 = open(0x0, 0x0, 0x0) getdents64(r8, 0x0, 0x600) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lstat(0x0, &(0x7f0000000180)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000001400", @ANYBLOB, @ANYRES32, @ANYRES32], 0x3e, 0x4040040}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getresuid(0x0, 0x0, &(0x7f0000000d80)) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000ec0)=[{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)}], 0x1}], 0x1, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000340)) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) lstat(0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x40000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r9 = gettid() perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x600) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000001dc0)=ANY=[]) 14:07:36 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) close(r0) 14:07:36 executing program 2: r0 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="f5"], 0x1) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x40004, 0x8, 0x8, 0x10, 0x1, 0x101, [], 0x0, r1, 0x4, 0x2}, 0x3c) close(r3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r5, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) fcntl$dupfd(r4, 0x0, r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 14:07:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000001880)=[{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000440)="17fcfd404b5d0ec05d9949fc9298824565dfeed2e6e68a4e3c9067ba4ba266c4abf4e1606f0884eeff56ca6c3545c357384ea51fc73d485175d41188df28e331d04ea1d11e549927a4300404cc603521e261c52d24f87ff89163fafc2663f2348f0e90b11e3fb0223367b98fa6a55484b31370429fbccb79f13724034baa686a493bf970683736fab5f012e33d7f936a67599e8baa8140a0dbd9e51a43", 0x9d}], 0x1}], 0x1, 0x0) 14:07:37 executing program 1: r0 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="f5"], 0x1) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x40004, 0x8, 0x8, 0x10, 0x1, 0x101, [], 0x0, r1, 0x4, 0x2}, 0x3c) close(r3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r5, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) fcntl$dupfd(r4, 0x0, r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) [ 2591.250816][ C0] net_ratelimit: 26 callbacks suppressed [ 2591.256693][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2591.262497][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2591.270113][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2591.275850][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2591.330795][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2591.336644][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2591.410859][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2591.416765][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2591.650873][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2591.650937][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:07:47 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 14:07:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2f) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="5fd1880b", 0x8, 0x0, 0x0, 0x0) 14:07:47 executing program 2: r0 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="f5"], 0x1) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x40004, 0x8, 0x8, 0x10, 0x1, 0x101, [], 0x0, r1, 0x4, 0x2}, 0x3c) close(r3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r5, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) fcntl$dupfd(r4, 0x0, r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 14:07:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000001880)=[{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000440)="17fcfd404b5d0ec05d9949fc9298824565dfeed2e6e68a4e3c9067ba4ba266c4abf4e1606f0884eeff56ca6c3545c357384ea51fc73d485175d41188df28e331d04ea1d11e549927a4300404cc603521e261c52d24f87ff89163fafc2663f2348f0e90b11e3fb0223367b98fa6a55484b31370429fbccb79f13724034baa686a493bf970683736fab5f012e33d7f936a67599e8baa8140a0dbd9e51a43", 0x9d}], 0x1}], 0x1, 0x0) 14:07:47 executing program 1: r0 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="f5"], 0x1) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x40004, 0x8, 0x8, 0x10, 0x1, 0x101, [], 0x0, r1, 0x4, 0x2}, 0x3c) close(r3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r5, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) fcntl$dupfd(r4, 0x0, r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 14:07:47 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x3f, 0x3}, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r3) pipe(&(0x7f0000000300)) close(0xffffffffffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) r7 = open(0x0, 0x0, 0x0) getdents64(r7, 0x0, 0x600) socket$xdp(0x2c, 0x3, 0x0) r8 = open(0x0, 0x0, 0x0) getdents64(r8, 0x0, 0x600) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lstat(0x0, &(0x7f0000000180)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000001400", @ANYBLOB, @ANYRES32, @ANYRES32], 0x3e, 0x4040040}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getresuid(0x0, 0x0, &(0x7f0000000d80)) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000ec0)=[{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)}], 0x1}], 0x1, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000340)) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) lstat(0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x40000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r9 = gettid() perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x600) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000001dc0)=ANY=[]) 14:07:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2f) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="5fd1880b", 0x8, 0x0, 0x0, 0x0) 14:07:47 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 14:07:47 executing program 2: r0 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="f5"], 0x1) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x40004, 0x8, 0x8, 0x10, 0x1, 0x101, [], 0x0, r1, 0x4, 0x2}, 0x3c) close(r3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r5, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) fcntl$dupfd(r4, 0x0, r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 14:07:47 executing program 1: r0 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="f5"], 0x1) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x40004, 0x8, 0x8, 0x10, 0x1, 0x101, [], 0x0, r1, 0x4, 0x2}, 0x3c) close(r3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r5, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r6, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) fcntl$dupfd(r4, 0x0, r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 14:07:47 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x3f, 0x3}, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r3) pipe(&(0x7f0000000300)) close(0xffffffffffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) r7 = open(0x0, 0x0, 0x0) getdents64(r7, 0x0, 0x600) socket$xdp(0x2c, 0x3, 0x0) r8 = open(0x0, 0x0, 0x0) getdents64(r8, 0x0, 0x600) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lstat(0x0, &(0x7f0000000180)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000001400", @ANYBLOB, @ANYRES32, @ANYRES32], 0x3e, 0x4040040}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getresuid(0x0, 0x0, &(0x7f0000000d80)) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000ec0)=[{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)}], 0x1}], 0x1, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000340)) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) lstat(0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x40000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r9 = gettid() perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x600) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000001dc0)=ANY=[]) 14:07:47 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x3f, 0x3}, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r3) pipe(&(0x7f0000000300)) close(0xffffffffffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) r7 = open(0x0, 0x0, 0x0) getdents64(r7, 0x0, 0x600) socket$xdp(0x2c, 0x3, 0x0) r8 = open(0x0, 0x0, 0x0) getdents64(r8, 0x0, 0x600) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lstat(0x0, &(0x7f0000000180)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000001400", @ANYBLOB, @ANYRES32, @ANYRES32], 0x3e, 0x4040040}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getresuid(0x0, 0x0, &(0x7f0000000d80)) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000ec0)=[{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)}], 0x1}], 0x1, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000340)) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) lstat(0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x40000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r9 = gettid() perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x600) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000001dc0)=ANY=[]) [ 2597.490761][ C0] net_ratelimit: 26 callbacks suppressed [ 2597.496438][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2597.502218][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2597.508094][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2597.513821][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2597.570811][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2597.576622][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2597.650843][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2597.656746][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2597.890815][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2597.896801][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2603.730833][ C0] net_ratelimit: 26 callbacks suppressed [ 2603.736743][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2603.742533][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2603.748516][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2603.754274][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2603.810808][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2603.816689][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2603.890778][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2603.896743][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2604.130805][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2604.136807][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:07:57 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 14:07:57 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 14:07:57 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x3f, 0x3}, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r3) pipe(&(0x7f0000000300)) close(0xffffffffffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) r7 = open(0x0, 0x0, 0x0) getdents64(r7, 0x0, 0x600) socket$xdp(0x2c, 0x3, 0x0) r8 = open(0x0, 0x0, 0x0) getdents64(r8, 0x0, 0x600) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lstat(0x0, &(0x7f0000000180)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000001400", @ANYBLOB, @ANYRES32, @ANYRES32], 0x3e, 0x4040040}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getresuid(0x0, 0x0, &(0x7f0000000d80)) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000ec0)=[{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)}], 0x1}], 0x1, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000340)) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) lstat(0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x40000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r9 = gettid() perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x600) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000001dc0)=ANY=[]) 14:07:57 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x3f, 0x3}, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r3) pipe(&(0x7f0000000300)) close(0xffffffffffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) r7 = open(0x0, 0x0, 0x0) getdents64(r7, 0x0, 0x600) socket$xdp(0x2c, 0x3, 0x0) r8 = open(0x0, 0x0, 0x0) getdents64(r8, 0x0, 0x600) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lstat(0x0, &(0x7f0000000180)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000001400", @ANYBLOB, @ANYRES32, @ANYRES32], 0x3e, 0x4040040}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getresuid(0x0, 0x0, &(0x7f0000000d80)) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000ec0)=[{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)}], 0x1}], 0x1, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000340)) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) lstat(0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x40000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r9 = gettid() perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x600) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000001dc0)=ANY=[]) 14:07:57 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x3f, 0x3}, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r3) pipe(&(0x7f0000000300)) close(0xffffffffffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) r7 = open(0x0, 0x0, 0x0) getdents64(r7, 0x0, 0x600) socket$xdp(0x2c, 0x3, 0x0) r8 = open(0x0, 0x0, 0x0) getdents64(r8, 0x0, 0x600) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lstat(0x0, &(0x7f0000000180)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000001400", @ANYBLOB, @ANYRES32, @ANYRES32], 0x3e, 0x4040040}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getresuid(0x0, 0x0, &(0x7f0000000d80)) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000ec0)=[{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)}], 0x1}], 0x1, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000340)) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) lstat(0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x40000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r9 = gettid() perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x600) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000001dc0)=ANY=[]) 14:07:57 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x3f, 0x3}, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r3) pipe(&(0x7f0000000300)) close(0xffffffffffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) r7 = open(0x0, 0x0, 0x0) getdents64(r7, 0x0, 0x600) socket$xdp(0x2c, 0x3, 0x0) r8 = open(0x0, 0x0, 0x0) getdents64(r8, 0x0, 0x600) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lstat(0x0, &(0x7f0000000180)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000001400", @ANYBLOB, @ANYRES32, @ANYRES32], 0x3e, 0x4040040}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getresuid(0x0, 0x0, &(0x7f0000000d80)) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000ec0)=[{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)}], 0x1}], 0x1, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000340)) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) lstat(0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x40000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r9 = gettid() perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x600) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000001dc0)=ANY=[]) 14:07:58 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 14:07:58 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x3f, 0x3}, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r3) pipe(&(0x7f0000000300)) close(0xffffffffffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) r7 = open(0x0, 0x0, 0x0) getdents64(r7, 0x0, 0x600) socket$xdp(0x2c, 0x3, 0x0) r8 = open(0x0, 0x0, 0x0) getdents64(r8, 0x0, 0x600) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lstat(0x0, &(0x7f0000000180)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000001400", @ANYBLOB, @ANYRES32, @ANYRES32], 0x3e, 0x4040040}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getresuid(0x0, 0x0, &(0x7f0000000d80)) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000ec0)=[{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)}], 0x1}], 0x1, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000340)) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) lstat(0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x40000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r9 = gettid() perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x600) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000001dc0)=ANY=[]) 14:07:58 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x3f, 0x3}, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r3) pipe(&(0x7f0000000300)) close(0xffffffffffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) r7 = open(0x0, 0x0, 0x0) getdents64(r7, 0x0, 0x600) socket$xdp(0x2c, 0x3, 0x0) r8 = open(0x0, 0x0, 0x0) getdents64(r8, 0x0, 0x600) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lstat(0x0, &(0x7f0000000180)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000001400", @ANYBLOB, @ANYRES32, @ANYRES32], 0x3e, 0x4040040}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getresuid(0x0, 0x0, &(0x7f0000000d80)) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000ec0)=[{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)}], 0x1}], 0x1, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000340)) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) lstat(0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x40000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r9 = gettid() perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x600) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000001dc0)=ANY=[]) 14:07:58 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x7}) 14:07:58 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x7}) 14:07:58 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x7}) [ 2609.970793][ C0] net_ratelimit: 26 callbacks suppressed [ 2609.970801][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2609.982401][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2609.988199][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2609.993985][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2610.050849][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2610.056745][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2610.130788][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2610.136680][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2610.370850][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2610.376686][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:08:07 executing program 3: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 14:08:07 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x3f, 0x3}, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r3) pipe(&(0x7f0000000300)) close(0xffffffffffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) r7 = open(0x0, 0x0, 0x0) getdents64(r7, 0x0, 0x600) socket$xdp(0x2c, 0x3, 0x0) r8 = open(0x0, 0x0, 0x0) getdents64(r8, 0x0, 0x600) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lstat(0x0, &(0x7f0000000180)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000001400", @ANYBLOB, @ANYRES32, @ANYRES32], 0x3e, 0x4040040}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getresuid(0x0, 0x0, &(0x7f0000000d80)) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000ec0)=[{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)}], 0x1}], 0x1, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000340)) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) lstat(0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x40000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r9 = gettid() perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x600) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000001dc0)=ANY=[]) 14:08:07 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x3f, 0x3}, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r3) pipe(&(0x7f0000000300)) close(0xffffffffffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) r7 = open(0x0, 0x0, 0x0) getdents64(r7, 0x0, 0x600) socket$xdp(0x2c, 0x3, 0x0) r8 = open(0x0, 0x0, 0x0) getdents64(r8, 0x0, 0x600) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lstat(0x0, &(0x7f0000000180)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000001400", @ANYBLOB, @ANYRES32, @ANYRES32], 0x3e, 0x4040040}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getresuid(0x0, 0x0, &(0x7f0000000d80)) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000ec0)=[{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)}], 0x1}], 0x1, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000340)) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) lstat(0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x40000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r9 = gettid() perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x600) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000001dc0)=ANY=[]) 14:08:07 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x7}) 14:08:07 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x3f, 0x3}, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r3) pipe(&(0x7f0000000300)) close(0xffffffffffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) r7 = open(0x0, 0x0, 0x0) getdents64(r7, 0x0, 0x600) socket$xdp(0x2c, 0x3, 0x0) r8 = open(0x0, 0x0, 0x0) getdents64(r8, 0x0, 0x600) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lstat(0x0, &(0x7f0000000180)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000001400", @ANYBLOB, @ANYRES32, @ANYRES32], 0x3e, 0x4040040}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getresuid(0x0, 0x0, &(0x7f0000000d80)) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000ec0)=[{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)}], 0x1}], 0x1, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000340)) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) lstat(0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x40000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r9 = gettid() perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x600) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000001dc0)=ANY=[]) 14:08:07 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x3f, 0x3}, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r3) pipe(&(0x7f0000000300)) close(0xffffffffffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) r7 = open(0x0, 0x0, 0x0) getdents64(r7, 0x0, 0x600) socket$xdp(0x2c, 0x3, 0x0) r8 = open(0x0, 0x0, 0x0) getdents64(r8, 0x0, 0x600) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lstat(0x0, &(0x7f0000000180)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000001400", @ANYBLOB, @ANYRES32, @ANYRES32], 0x3e, 0x4040040}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getresuid(0x0, 0x0, &(0x7f0000000d80)) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000ec0)=[{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)}], 0x1}], 0x1, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000340)) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) lstat(0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x40000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r9 = gettid() perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x600) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000001dc0)=ANY=[]) 14:08:07 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e4bcfe87b2071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0x10) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x18, 0x0, 0x0) 14:08:07 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e4bcfe87b2071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0x10) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x18, 0x0, 0x0) [ 2616.211387][ C0] net_ratelimit: 26 callbacks suppressed [ 2616.211412][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2616.223992][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2616.231260][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2616.237779][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:08:07 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e4bcfe87b2071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0x10) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x18, 0x0, 0x0) [ 2616.290779][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2616.296684][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:08:07 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e4bcfe87b2071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0x10) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x18, 0x0, 0x0) 14:08:07 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x3f, 0x3}, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r3) pipe(&(0x7f0000000300)) close(0xffffffffffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) r7 = open(0x0, 0x0, 0x0) getdents64(r7, 0x0, 0x600) socket$xdp(0x2c, 0x3, 0x0) r8 = open(0x0, 0x0, 0x0) getdents64(r8, 0x0, 0x600) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lstat(0x0, &(0x7f0000000180)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000001400", @ANYBLOB, @ANYRES32, @ANYRES32], 0x3e, 0x4040040}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getresuid(0x0, 0x0, &(0x7f0000000d80)) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000ec0)=[{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)}], 0x1}], 0x1, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000340)) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) lstat(0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x40000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r9 = gettid() perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x600) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000001dc0)=ANY=[]) [ 2616.370731][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2616.376598][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:08:07 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x3f, 0x3}, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r3) pipe(&(0x7f0000000300)) close(0xffffffffffffffff) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r6 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) r7 = open(0x0, 0x0, 0x0) getdents64(r7, 0x0, 0x600) socket$xdp(0x2c, 0x3, 0x0) r8 = open(0x0, 0x0, 0x0) getdents64(r8, 0x0, 0x600) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lstat(0x0, &(0x7f0000000180)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000001400", @ANYBLOB, @ANYRES32, @ANYRES32], 0x3e, 0x4040040}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getresuid(0x0, 0x0, &(0x7f0000000d80)) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000ec0)=[{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)}], 0x1}], 0x1, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000340)) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) lstat(0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x40000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r9 = gettid() perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x600) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000001dc0)=ANY=[]) [ 2616.610722][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2616.616586][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2622.450776][ C0] net_ratelimit: 26 callbacks suppressed [ 2622.456465][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2622.462297][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2622.468120][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2622.473866][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2622.530770][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2622.536694][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2622.620783][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2622.626604][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2622.850853][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2622.856825][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:08:17 executing program 4: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x3f}, &(0x7f0000000140)) 14:08:17 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000480), &(0x7f00000000c0)}, 0x20) r1 = dup(r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000140), &(0x7f0000000240), 0x1}, 0xe8) 14:08:17 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:08:17 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/46, 0x2e}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x2}}], 0x40000000000003c, 0x0, 0x0) 14:08:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000040)="1c0000001a005f0214f9f407000904001100"/28, 0x1c) recvmmsg(r3, &(0x7f0000005340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, 0x0) 14:08:17 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001801000000000000000200000c000000020000008100424d0047"], 0x0, 0x1e}, 0x20) r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xa8) 14:08:17 executing program 4: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x3f}, &(0x7f0000000140)) 14:08:17 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000480), &(0x7f00000000c0)}, 0x20) r1 = dup(r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000140), &(0x7f0000000240), 0x1}, 0xe8) 14:08:17 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/46, 0x2e}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x2}}], 0x40000000000003c, 0x0, 0x0) 14:08:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000040)="1c0000001a005f0214f9f407000904001100"/28, 0x1c) recvmmsg(r3, &(0x7f0000005340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, 0x0) 14:08:17 executing program 4: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x3f}, &(0x7f0000000140)) 14:08:17 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/46, 0x2e}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x2}}], 0x40000000000003c, 0x0, 0x0) 14:08:17 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000480), &(0x7f00000000c0)}, 0x20) r1 = dup(r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000140), &(0x7f0000000240), 0x1}, 0xe8) 14:08:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000040)="1c0000001a005f0214f9f407000904001100"/28, 0x1c) recvmmsg(r3, &(0x7f0000005340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, 0x0) 14:08:18 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:08:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000480), &(0x7f00000000c0)}, 0x20) r1 = dup(r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000140), &(0x7f0000000240), 0x1}, 0xe8) 14:08:18 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/46, 0x2e}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x2}}], 0x40000000000003c, 0x0, 0x0) [ 2628.690832][ C0] net_ratelimit: 26 callbacks suppressed [ 2628.696536][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2628.702347][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2628.708179][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2628.713937][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2628.770887][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2628.776731][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2628.850814][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2628.856781][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2629.090818][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2629.096698][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2634.930752][ C0] net_ratelimit: 26 callbacks suppressed [ 2634.936551][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2634.942359][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2634.948663][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2634.954494][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2635.010797][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2635.016678][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2635.090766][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2635.096743][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2635.330757][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2635.336762][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:08:26 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001801000000000000000200000c000000020000008100424d0047"], 0x0, 0x1e}, 0x20) r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xa8) 14:08:26 executing program 4: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x3f}, &(0x7f0000000140)) 14:08:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000040)="1c0000001a005f0214f9f407000904001100"/28, 0x1c) recvmmsg(r3, &(0x7f0000005340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x0, 0x0) 14:08:26 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc05c6104, &(0x7f0000000000)) 14:08:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x1, 0x0) socket$inet6(0xa, 0x3, 0x5) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x2000000000000001, &(0x7f0000000180)={@initdev={0xac, 0x1e, 0x1, 0x0}}, 0xffffffffffffffe0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="b7583aa2f6b931ce10a8bfb579f1c2f659d2af0504aee976100d812a3d8a998f140ce2aa2af072723231ecbf6ae16487d70cea3b30eda08cd9aada7d2a74e13859efbf417d9ca83951a42cd19606f26c4c500fec0aad4a0e8b7e39636c9de0e3e1b00500ebd8528d831782085abe9e6c2b5f5950d08bd792f118690c431709a2f5b4716d82adae38da8a8ba613ba772d30fe7e9dfdcb059f424c807d24979d6e3d733557ca2aa3fc5d7b7fa12e30310bf028eec3c0f32e8419cfc9ebeda94dbc95e2772d3c879a5570b8859774f4bce6a5165e5d02637d832c9433cbc58bafa40cfb0509cac346c428f96edbed577e0561df29e9b3d6771e31749f90c1b2f88193d6c00d7309"]) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) umount2(0x0, 0x0) 14:08:26 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:08:26 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc05c6104, &(0x7f0000000000)) 14:08:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x4b564d01]}) 14:08:26 executing program 4: syz_mount_image$btrfs(&(0x7f00000002c0)='btrfs\x00', &(0x7f0000000580)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)={[{@subvolid={'subvolid'}, 0x22}]}) 14:08:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x1, 0x0) socket$inet6(0xa, 0x3, 0x5) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x2000000000000001, &(0x7f0000000180)={@initdev={0xac, 0x1e, 0x1, 0x0}}, 0xffffffffffffffe0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) umount2(0x0, 0x0) 14:08:26 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc05c6104, &(0x7f0000000000)) 14:08:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240), 0x0) semctl$GETZCNT(r2, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x2}) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) [ 2635.926943][T19187] bond0: (slave bond_slave_1): Releasing backup interface [ 2641.170757][ C0] net_ratelimit: 26 callbacks suppressed [ 2641.176591][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2641.182517][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2641.188377][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2641.194144][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2641.250760][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2641.256546][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2641.330789][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2641.336763][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2641.570812][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2641.576611][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:08:35 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001801000000000000000200000c000000020000008100424d0047"], 0x0, 0x1e}, 0x20) r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xa8) 14:08:35 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:08:35 executing program 4: syz_mount_image$btrfs(&(0x7f00000002c0)='btrfs\x00', &(0x7f0000000580)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)={[{@subvolid={'subvolid'}, 0x22}]}) 14:08:35 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc05c6104, &(0x7f0000000000)) 14:08:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x1, 0x0) socket$inet6(0xa, 0x3, 0x5) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x2000000000000001, &(0x7f0000000180)={@initdev={0xac, 0x1e, 0x1, 0x0}}, 0xffffffffffffffe0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) umount2(0x0, 0x0) 14:08:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240), 0x0) semctl$GETZCNT(r2, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x2}) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) 14:08:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240), 0x0) semctl$GETZCNT(r2, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x2}) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) 14:08:35 executing program 4: syz_mount_image$btrfs(&(0x7f00000002c0)='btrfs\x00', &(0x7f0000000580)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)={[{@subvolid={'subvolid'}, 0x22}]}) 14:08:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x1, 0x0) socket$inet6(0xa, 0x3, 0x5) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c) syz_open_dev$midi(0x0, 0x957, 0x80000) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x2000000000000001, &(0x7f0000000180)={@initdev={0xac, 0x1e, 0x1, 0x0}}, 0xffffffffffffffe0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) umount2(0x0, 0x0) 14:08:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x1f00, &(0x7f0000000380)={&(0x7f0000000680)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) 14:08:35 executing program 4: syz_mount_image$btrfs(&(0x7f00000002c0)='btrfs\x00', &(0x7f0000000580)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)={[{@subvolid={'subvolid'}, 0x22}]}) 14:08:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240), 0x0) semctl$GETZCNT(r2, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x2}) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) [ 2647.410812][ C0] net_ratelimit: 26 callbacks suppressed [ 2647.417382][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2647.423143][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2647.428911][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2647.438911][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2647.490822][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2647.496703][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2647.570787][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2647.576686][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2647.810787][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2647.816611][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:08:42 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001801000000000000000200000c000000020000008100424d0047"], 0x0, 0x1e}, 0x20) r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xa8) 14:08:42 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) read(r0, &(0x7f0000000080)=""/144, 0x90) 14:08:42 executing program 0: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 14:08:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240), 0x0) semctl$GETZCNT(r2, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x2}) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) 14:08:42 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 14:08:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240), 0x0) semctl$GETZCNT(r2, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x2}) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) 14:08:42 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 14:08:42 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 14:08:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_OPERSTATE={0x8}]}, 0x3c}}, 0x0) 14:08:42 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 14:08:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240), 0x0) semctl$GETZCNT(r2, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x2}) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) [ 2651.397580][T19564] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 2651.416922][T19565] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 14:08:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_OPERSTATE={0x8}]}, 0x3c}}, 0x0) [ 2651.672386][T19575] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 2653.650825][ C0] net_ratelimit: 26 callbacks suppressed [ 2653.650832][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2653.662445][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2653.668249][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2653.674024][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2653.730786][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2653.736588][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2653.810804][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2653.810888][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2654.060807][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2654.066587][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2659.890791][ C0] net_ratelimit: 26 callbacks suppressed [ 2659.896693][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2659.902698][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2659.908618][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2659.914644][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2659.970784][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2659.976680][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2660.050817][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2660.056680][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2660.290745][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2660.296608][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:08:53 executing program 4: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket(0x8000000010, 0x2, 0x0) r2 = socket(0x8000000010, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x8, 0x1, 0x0, r2, 0x0}]) 14:08:53 executing program 0: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 14:08:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_OPERSTATE={0x8}]}, 0x3c}}, 0x0) 14:08:53 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) read(r0, &(0x7f0000000080)=""/144, 0x90) 14:08:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x3) ioctl$TIOCSSOFTCAR(r0, 0x5457, 0x0) 14:08:53 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x500) [ 2662.290280][T19590] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 14:08:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x3) ioctl$TIOCSSOFTCAR(r0, 0x5457, 0x0) 14:08:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001680)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_OPERSTATE={0x8}]}, 0x3c}}, 0x0) 14:08:53 executing program 4: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket(0x8000000010, 0x2, 0x0) r2 = socket(0x8000000010, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x8, 0x1, 0x0, r2, 0x0}]) 14:08:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x3) ioctl$TIOCSSOFTCAR(r0, 0x5457, 0x0) [ 2662.475094][T19604] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 14:08:53 executing program 4: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket(0x8000000010, 0x2, 0x0) r2 = socket(0x8000000010, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x8, 0x1, 0x0, r2, 0x0}]) 14:08:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x3) ioctl$TIOCSSOFTCAR(r0, 0x5457, 0x0) 14:08:54 executing program 1: r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x0, 0x1, 0x319}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 14:08:54 executing program 0: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 14:08:54 executing program 4: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket(0x8000000010, 0x2, 0x0) r2 = socket(0x8000000010, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x8, 0x1, 0x0, r2, 0x0}]) 14:08:54 executing program 5: mremap(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) 14:08:54 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) read(r0, &(0x7f0000000080)=""/144, 0x90) [ 2666.130817][ C0] net_ratelimit: 26 callbacks suppressed [ 2666.137006][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2666.142896][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2666.148783][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2666.154550][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2666.210754][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2666.216600][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2666.290781][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2666.296607][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2666.530781][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2666.536642][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:09:02 executing program 5: mremap(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) 14:09:02 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1005, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) read(r0, &(0x7f0000000080)=""/144, 0x90) 14:09:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x77, &(0x7f0000005640)={r2}, 0x8) 14:09:02 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000340), &(0x7f0000000380)=0x4) 14:09:02 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) listen(r0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x6}, 0x8) close(r0) 14:09:02 executing program 0: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 14:09:02 executing program 5: mremap(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) 14:09:02 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000340), &(0x7f0000000380)=0x4) 14:09:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x77, &(0x7f0000005640)={r2}, 0x8) 14:09:03 executing program 5: mremap(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) 14:09:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x77, &(0x7f0000005640)={r2}, 0x8) 14:09:03 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000340), &(0x7f0000000380)=0x4) 14:09:03 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000340), &(0x7f0000000380)=0x4) [ 2672.370883][ C0] net_ratelimit: 26 callbacks suppressed [ 2672.370891][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2672.383201][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2672.390555][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2672.396543][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2672.450882][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2672.457020][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2672.530883][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2672.536852][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2672.770873][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2672.777031][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2678.610779][ C0] net_ratelimit: 26 callbacks suppressed [ 2678.610786][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2678.622261][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2678.630196][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2678.636066][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2678.690782][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2678.696750][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2678.770785][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2678.776645][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2679.010775][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2679.016781][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:09:13 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000340), &(0x7f0000000380)=0x4) 14:09:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x77, &(0x7f0000005640)={r2}, 0x8) 14:09:13 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000340), &(0x7f0000000380)=0x4) 14:09:13 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r2 = getgid() mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r2}}) stat(&(0x7f0000000640)='./file0\x00', 0x0) 14:09:13 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) listen(r0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x6}, 0x8) close(r0) 14:09:13 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r1 = dup(r0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = getpgrp(0x0) lstat(&(0x7f0000000240)='.\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(0x0, &(0x7f0000000180), &(0x7f0000000200)) r5 = shmget$private(0x0, 0x2000, 0x1, &(0x7f0000ffd000/0x2000)=nil) shmat(r5, &(0x7f0000ffd000/0x3000)=nil, 0x0) timerfd_create(0x0, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r6, 0x227a, &(0x7f00000002c0)) r7 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r7, 0x227a, &(0x7f00000002c0)) r8 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r8, 0x227a, &(0x7f00000002c0)) r9 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r9, 0x227a, &(0x7f00000002c0)) r10 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r10, 0x227a, &(0x7f00000002c0)) fstat(r10, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r11, 0x0, 0x0) r12 = timerfd_create(0x0, 0x0) fstat(r12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r13, 0x0, 0x0) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000300)={{0x5, 0x0, r11, r4, r13, 0x0, 0x2}, 0x0, 0x400, 0x101, 0x1000000, r3, 0x0, 0x3}) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000001c0), 0x4) rmdir(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r14, 0x7fff) sendfile(r1, r14, 0x0, 0x8040fffffffd) 14:09:13 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000340), &(0x7f0000000380)=0x4) 14:09:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x11, 0x4, 0x4000000004, 0x200001094, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x54], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x3c) 14:09:13 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)='L', 0x1}], 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000ac0)=[{0x0}, {&(0x7f0000000140)=""/147, 0x93}], 0x2) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000009}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x2400ffe0) 14:09:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0x7fffefb4, &(0x7f0000000180)={&(0x7f00000002c0)=@report={0x4c, 0x20, 0x0, 0x0, 0x0, {0x0, {@in6=@mcast2, @in=@multicast2}}}, 0x4c}, 0x8}, 0x0) 14:09:13 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)='L', 0x1}], 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000ac0)=[{0x0}, {&(0x7f0000000140)=""/147, 0x93}], 0x2) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000009}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x2400ffe0) 14:09:13 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r2 = getgid() mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r2}}) stat(&(0x7f0000000640)='./file0\x00', 0x0) 14:09:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x11, 0x4, 0x4000000004, 0x200001094, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x54], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x3c) 14:09:13 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r2 = getgid() mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r2}}) stat(&(0x7f0000000640)='./file0\x00', 0x0) 14:09:13 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)='L', 0x1}], 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000ac0)=[{0x0}, {&(0x7f0000000140)=""/147, 0x93}], 0x2) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000009}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x2400ffe0) 14:09:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x11, 0x4, 0x4000000004, 0x200001094, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x54], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x3c) [ 2684.860809][ C0] net_ratelimit: 26 callbacks suppressed [ 2684.860816][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2684.872598][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2684.878404][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2684.884175][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2684.930939][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2684.936904][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2685.010818][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2685.016787][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2685.250778][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2685.256694][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:09:20 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) listen(r0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x6}, 0x8) close(r0) 14:09:20 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r2 = getgid() mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r2}}) stat(&(0x7f0000000640)='./file0\x00', 0x0) 14:09:20 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)='L', 0x1}], 0x1}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000ac0)=[{0x0}, {&(0x7f0000000140)=""/147, 0x93}], 0x2) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000009}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x2400ffe0) 14:09:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0x7fffefb4, &(0x7f0000000180)={&(0x7f00000002c0)=@report={0x4c, 0x20, 0x0, 0x0, 0x0, {0x0, {@in6=@mcast2, @in=@multicast2}}}, 0x4c}, 0x8}, 0x0) 14:09:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x11, 0x4, 0x4000000004, 0x200001094, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x54], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x3c) 14:09:20 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r1 = dup(r0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = getpgrp(0x0) lstat(&(0x7f0000000240)='.\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(0x0, &(0x7f0000000180), &(0x7f0000000200)) r5 = shmget$private(0x0, 0x2000, 0x1, &(0x7f0000ffd000/0x2000)=nil) shmat(r5, &(0x7f0000ffd000/0x3000)=nil, 0x0) timerfd_create(0x0, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r6, 0x227a, &(0x7f00000002c0)) r7 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r7, 0x227a, &(0x7f00000002c0)) r8 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r8, 0x227a, &(0x7f00000002c0)) r9 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r9, 0x227a, &(0x7f00000002c0)) r10 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r10, 0x227a, &(0x7f00000002c0)) fstat(r10, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r11, 0x0, 0x0) r12 = timerfd_create(0x0, 0x0) fstat(r12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r13, 0x0, 0x0) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000300)={{0x5, 0x0, r11, r4, r13, 0x0, 0x2}, 0x0, 0x400, 0x101, 0x1000000, r3, 0x0, 0x3}) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000001c0), 0x4) rmdir(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r14, 0x7fff) sendfile(r1, r14, 0x0, 0x8040fffffffd) 14:09:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200000a1f000003002808000800180004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 14:09:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@empty, 0x1c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/69}], 0x3, 0x0, 0x159ae6f857735efc, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:09:20 executing program 1: r0 = socket$inet(0x2, 0x803, 0x5) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x3, 0x7fffffffefff, 0x485) [ 2689.432056][T19853] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 14:09:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 14:09:20 executing program 1: r0 = socket$inet(0x2, 0x803, 0x5) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x3, 0x7fffffffefff, 0x485) 14:09:20 executing program 1: r0 = socket$inet(0x2, 0x803, 0x5) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x3, 0x7fffffffefff, 0x485) [ 2689.771500][T19970] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2691.090784][ C0] net_ratelimit: 26 callbacks suppressed [ 2691.090790][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2691.102354][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2691.108211][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2691.114001][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2691.170828][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2691.176765][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2691.250871][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2691.256770][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2691.490763][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2691.496615][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:09:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0x7fffefb4, &(0x7f0000000180)={&(0x7f00000002c0)=@report={0x4c, 0x20, 0x0, 0x0, 0x0, {0x0, {@in6=@mcast2, @in=@multicast2}}}, 0x4c}, 0x8}, 0x0) 14:09:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 14:09:25 executing program 1: r0 = socket$inet(0x2, 0x803, 0x5) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x3, 0x7fffffffefff, 0x485) 14:09:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200000a1f000003002808000800180004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 14:09:25 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) listen(r0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x6}, 0x8) close(r0) 14:09:25 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r1 = dup(r0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = getpgrp(0x0) lstat(&(0x7f0000000240)='.\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(0x0, &(0x7f0000000180), &(0x7f0000000200)) r5 = shmget$private(0x0, 0x2000, 0x1, &(0x7f0000ffd000/0x2000)=nil) shmat(r5, &(0x7f0000ffd000/0x3000)=nil, 0x0) timerfd_create(0x0, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r6, 0x227a, &(0x7f00000002c0)) r7 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r7, 0x227a, &(0x7f00000002c0)) r8 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r8, 0x227a, &(0x7f00000002c0)) r9 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r9, 0x227a, &(0x7f00000002c0)) r10 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r10, 0x227a, &(0x7f00000002c0)) fstat(r10, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r11, 0x0, 0x0) r12 = timerfd_create(0x0, 0x0) fstat(r12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r13, 0x0, 0x0) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000300)={{0x5, 0x0, r11, r4, r13, 0x0, 0x2}, 0x0, 0x400, 0x101, 0x1000000, r3, 0x0, 0x3}) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000001c0), 0x4) rmdir(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r14, 0x7fff) sendfile(r1, r14, 0x0, 0x8040fffffffd) [ 2694.295351][T20079] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 14:09:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000380)='./file0/file1\x00', 0x20, 0x8) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4\xfe\xff\xff\xfftd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\x95\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x00') write$cgroup_int(r0, &(0x7f0000000080), 0x12) socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, 0x0, &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 14:09:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200000a1f000003002808000800180004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 2694.517886][T20089] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 14:09:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200000a1f000003002808000800180004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 14:09:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000380)='./file0/file1\x00', 0x20, 0x8) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4\xfe\xff\xff\xfftd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\x95\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x00') write$cgroup_int(r0, &(0x7f0000000080), 0x12) socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, 0x0, &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 14:09:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0x7fffefb4, &(0x7f0000000180)={&(0x7f00000002c0)=@report={0x4c, 0x20, 0x0, 0x0, 0x0, {0x0, {@in6=@mcast2, @in=@multicast2}}}, 0x4c}, 0x8}, 0x0) 14:09:26 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r1 = dup(r0) shmget(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = getpgrp(0x0) lstat(&(0x7f0000000240)='.\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(0x0, &(0x7f0000000180), &(0x7f0000000200)) r5 = shmget$private(0x0, 0x2000, 0x1, &(0x7f0000ffd000/0x2000)=nil) shmat(r5, &(0x7f0000ffd000/0x3000)=nil, 0x0) timerfd_create(0x0, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r6, 0x227a, &(0x7f00000002c0)) r7 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r7, 0x227a, &(0x7f00000002c0)) r8 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r8, 0x227a, &(0x7f00000002c0)) r9 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r9, 0x227a, &(0x7f00000002c0)) r10 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r10, 0x227a, &(0x7f00000002c0)) fstat(r10, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r11, 0x0, 0x0) r12 = timerfd_create(0x0, 0x0) fstat(r12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r13, 0x0, 0x0) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000300)={{0x5, 0x0, r11, r4, r13, 0x0, 0x2}, 0x0, 0x400, 0x101, 0x1000000, r3, 0x0, 0x3}) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000001c0), 0x4) rmdir(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r14, 0x7fff) sendfile(r1, r14, 0x0, 0x8040fffffffd) [ 2694.756746][T20100] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2697.330837][ C0] net_ratelimit: 26 callbacks suppressed [ 2697.337531][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2697.343349][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2697.349416][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2697.355334][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2697.410813][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2697.416733][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2697.490801][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2697.496649][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2697.730858][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2697.736718][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:09:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffcc1, &(0x7f0000000080)={0x0, 0xfffffdf7}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000001800010200000000000000001de9ffff17000200bc1ca28a800003c1de20fec91fa8adcb4f819befe84be1e8488ceaea07ad9b04ed8ec13b01c784e74bf598a50213c5f3a0a64d391f26ff716388e3b2ceaf13409f9bc276458013408fb6070061fdb454513a847c08e9d2518cafad3a5ab53d2c754c0500a23910ab0cfac4bff749c62901336fcba657f577b843b508aaffaca9a1e26ee6395786eee5e7c5203937cebc547ad62def2e8c6ff7c924c08571be1258cad3ea488b691c18795ec5f61f6b2960248ac69aed45c8a3f8718975c84f25c83284c35ed9678c37764fa8bfe872f094c1ecddbca388fdbce6adcef10118989ba2625e9d46402b00326aa7f6afb1d6607202b4729197330c3edb48745c0ba6e410a9564eca4063cb649488c397d490fe5b41bb1810f16c04b059e2817c0000000000000000000000000000fa96e9daed44bdf309758e7ff0d98faf3cf6d11d23216e5738e212af850812768759f89717b0"], 0x2c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924a61, 0x0) 14:09:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000380)='./file0/file1\x00', 0x20, 0x8) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4\xfe\xff\xff\xfftd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\x95\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x00') write$cgroup_int(r0, &(0x7f0000000080), 0x12) socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, 0x0, &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 14:09:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 14:09:33 executing program 4: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@dev, 0x0, 0xffff, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 14:09:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @loopback={0xfc00000000000000}}, @IFLA_GRE_LOCAL={0x14, 0x6, @ipv4={[], [], @multicast1}}]}}}]}, 0x60}}, 0x0) 14:09:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x3000000, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04000d00160011481386f9835b3f2f009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) 14:09:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @loopback={0xfc00000000000000}}, @IFLA_GRE_LOCAL={0x14, 0x6, @ipv4={[], [], @multicast1}}]}}}]}, 0x60}}, 0x0) 14:09:34 executing program 4: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@dev, 0x0, 0xffff, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 14:09:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000380)='./file0/file1\x00', 0x20, 0x8) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4\xfe\xff\xff\xfftd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\x95\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x00') write$cgroup_int(r0, &(0x7f0000000080), 0x12) socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, 0x0, &(0x7f0000000400)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 14:09:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffcc1, &(0x7f0000000080)={0x0, 0xfffffdf7}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924a61, 0x0) 14:09:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @loopback={0xfc00000000000000}}, @IFLA_GRE_LOCAL={0x14, 0x6, @ipv4={[], [], @multicast1}}]}}}]}, 0x60}}, 0x0) 14:09:34 executing program 4: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@dev, 0x0, 0xffff, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 14:09:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffcc1, &(0x7f0000000080)={0x0, 0xfffffdf7}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000001800010200000000000000001de9ffff17000200bc1ca28a800003c1de20fec91fa8adcb4f819befe84be1e8488ceaea07ad9b04ed8ec13b01c784e74bf598a50213c5f3a0a64d391f26ff716388e3b2ceaf13409f9bc276458013408fb6070061fdb454513a847c08e9d2518cafad3a5ab53d2c754c0500a23910ab0cfac4bff749c62901336fcba657f577b843b508aaffaca9a1e26ee6395786eee5e7c5203937cebc547ad62def2e8c6ff7c924c08571be1258cad3ea488b691c18795ec5f61f6b2960248ac69aed45c8a3f8718975c84f25c83284c35ed9678c37764fa8bfe872f094c1ecddbca388fdbce6adcef10118989ba2625e9d46402b00326aa7f6afb1d6607202b4729197330c3edb48745c0ba6e410a9564eca4063cb649488c397d490fe5b41bb1810f16c04b059e2817c0000000000000000000000000000fa96e9daed44bdf309758e7ff0d98faf3cf6d11d23216e5738e212af850812768759f89717b0"], 0x2c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924a61, 0x0) 14:09:34 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_user='access=dser'}]}}) [ 2703.040314][T20154] 9p: Unknown access argument dser 14:09:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 14:09:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x40, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @loopback={0xfc00000000000000}}, @IFLA_GRE_LOCAL={0x14, 0x6, @ipv4={[], [], @multicast1}}]}}}]}, 0x60}}, 0x0) 14:09:34 executing program 4: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@dev, 0x0, 0xffff, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 2703.106622][T20164] 9p: Unknown access argument dser [ 2703.570810][ C0] net_ratelimit: 26 callbacks suppressed [ 2703.576774][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2703.582568][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2703.588393][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2703.594188][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2703.660798][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2703.666730][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2703.730800][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2703.736630][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2703.970789][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2703.976663][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2709.810791][ C0] net_ratelimit: 26 callbacks suppressed [ 2709.810800][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2709.822480][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2709.828276][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2709.834085][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2709.890878][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2709.896989][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2709.970809][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2709.976702][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2710.220783][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2710.226632][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:09:43 executing program 3: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000000c0)=0x5e7, 0x2b0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000080)=""/1, &(0x7f0000000040)=0x1) 14:09:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffcc1, &(0x7f0000000080)={0x0, 0xfffffdf7}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924a61, 0x0) 14:09:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff89c300000000070000f8df00000100000000ac1414bb000100007f000001ac1e01017f000001"], 0x2c) 14:09:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) setitimer(0x1, &(0x7f0000000340)={{0x0, 0x2710}, {0x0, 0x7530}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 14:09:43 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_user='access=dser'}]}}) 14:09:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x34, 0x11, 0x41, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}]}, 0x34}}, 0x0) 14:09:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x34, 0x11, 0x41, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}]}, 0x34}}, 0x0) 14:09:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff89c300000000070000f8df00000100000000ac1414bb000100007f000001ac1e01017f000001"], 0x2c) [ 2711.898101][T20187] 9p: Unknown access argument dser 14:09:43 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89e2, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 14:09:43 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_user='access=dser'}]}}) 14:09:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff89c300000000070000f8df00000100000000ac1414bb000100007f000001ac1e01017f000001"], 0x2c) 14:09:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x34, 0x11, 0x41, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}]}, 0x34}}, 0x0) [ 2712.141348][T20208] 9p: Unknown access argument dser [ 2716.050839][ C0] net_ratelimit: 26 callbacks suppressed [ 2716.050847][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2716.062574][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2716.068428][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2716.074238][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2716.130764][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2716.136548][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2716.210835][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2716.216748][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2716.450786][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2716.456802][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:09:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) setitimer(0x1, &(0x7f0000000340)={{0x0, 0x2710}, {0x0, 0x7530}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 14:09:52 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89e2, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 14:09:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff89c300000000070000f8df00000100000000ac1414bb000100007f000001ac1e01017f000001"], 0x2c) 14:09:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x34, 0x11, 0x41, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}]}, 0x34}}, 0x0) 14:09:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) setitimer(0x1, &(0x7f0000000340)={{0x0, 0x2710}, {0x0, 0x7530}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 14:09:52 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_user='access=dser'}]}}) 14:09:52 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89e2, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) [ 2721.255038][T20225] 9p: Unknown access argument dser 14:09:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) setitimer(0x1, &(0x7f0000000340)={{0x0, 0x2710}, {0x0, 0x7530}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 14:09:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) setitimer(0x1, &(0x7f0000000340)={{0x0, 0x2710}, {0x0, 0x7530}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 14:09:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0x5, @sliced}) 14:09:52 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89e2, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 14:09:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) setitimer(0x1, &(0x7f0000000340)={{0x0, 0x2710}, {0x0, 0x7530}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) [ 2722.290816][ C0] net_ratelimit: 26 callbacks suppressed [ 2722.290823][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2722.302497][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2722.308309][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2722.314130][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2722.370844][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2722.376823][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2722.450801][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2722.456781][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2722.690827][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2722.696721][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2728.530784][ C0] net_ratelimit: 26 callbacks suppressed [ 2728.536601][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2728.542425][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2728.548224][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2728.554078][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2728.620768][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2728.626616][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2728.690782][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2728.696770][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2728.930794][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2728.930858][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:10:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) setitimer(0x1, &(0x7f0000000340)={{0x0, 0x2710}, {0x0, 0x7530}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 14:10:01 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000440)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x4}}, 0xa) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000180)="d0c5950155ca26fa96", 0x9}]) 14:10:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0x5, @sliced}) 14:10:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) setitimer(0x1, &(0x7f0000000340)={{0x0, 0x2710}, {0x0, 0x7530}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 14:10:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) setitimer(0x1, &(0x7f0000000340)={{0x0, 0x2710}, {0x0, 0x7530}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 14:10:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) setitimer(0x1, &(0x7f0000000340)={{0x0, 0x2710}, {0x0, 0x7530}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 14:10:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0x5, @sliced}) 14:10:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0x5, @sliced}) 14:10:01 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000440)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x4}}, 0xa) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000180)="d0c5950155ca26fa96", 0x9}]) 14:10:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) setitimer(0x1, &(0x7f0000000340)={{0x0, 0x2710}, {0x0, 0x7530}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 14:10:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000500)=@updsa={0xf0, 0x1a, 0xf09, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 14:10:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) setitimer(0x1, &(0x7f0000000340)={{0x0, 0x2710}, {0x0, 0x7530}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) [ 2734.770776][ C0] net_ratelimit: 26 callbacks suppressed [ 2734.770785][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2734.783332][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2734.789157][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2734.794979][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2734.850795][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2734.856675][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2734.930777][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2734.937005][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2735.170799][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2735.176851][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:10:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) setitimer(0x1, &(0x7f0000000340)={{0x0, 0x2710}, {0x0, 0x7530}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 14:10:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x3, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x100800000000002, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000900)='mime_type[v[vmnet0\x00'}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000240)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x28, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_OKEY={0x8}], @IFLA_GRE_REMOTE={0x14, 0x7, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}]}}}]}, 0x5c}}, 0x0) 14:10:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000500)=@updsa={0xf0, 0x1a, 0xf09, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 14:10:08 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000440)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x4}}, 0xa) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000180)="d0c5950155ca26fa96", 0x9}]) 14:10:08 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x5, 0x4, 0x8c8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) pwrite64(r1, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x3200) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) 14:10:08 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x9, &(0x7f0000000240)={0x0, 0x30, 0x4, @tid=r0}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, &(0x7f0000000180)) 14:10:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000500)=@updsa={0xf0, 0x1a, 0xf09, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 14:10:09 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000440)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x4}}, 0xa) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000180)="d0c5950155ca26fa96", 0x9}]) [ 2737.732915][T20507] netlink: 'syz-executor.5': attribute type 14 has an invalid length. 14:10:09 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x9, &(0x7f0000000240)={0x0, 0x30, 0x4, @tid=r0}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, &(0x7f0000000180)) 14:10:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000500)=@updsa={0xf0, 0x1a, 0xf09, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}, {@in=@loopback}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 14:10:09 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x9, &(0x7f0000000240)={0x0, 0x30, 0x4, @tid=r0}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, &(0x7f0000000180)) 14:10:09 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x5, 0x4, 0x8c8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) pwrite64(r1, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) [ 2738.140995][T20638] netlink: 'syz-executor.5': attribute type 14 has an invalid length. [ 2741.010799][ C0] net_ratelimit: 26 callbacks suppressed [ 2741.016577][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2741.022597][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2741.028375][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2741.034112][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2741.090762][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2741.096791][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2741.170812][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2741.176799][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2741.420767][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2741.426557][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:10:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x3, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x100800000000002, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000900)='mime_type[v[vmnet0\x00'}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000240)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x28, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_OKEY={0x8}], @IFLA_GRE_REMOTE={0x14, 0x7, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}]}}}]}, 0x5c}}, 0x0) 14:10:18 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x5, 0x4, 0x8c8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) pwrite64(r1, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) 14:10:18 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x5, 0x4, 0x8c8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) pwrite64(r1, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) 14:10:18 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x9, &(0x7f0000000240)={0x0, 0x30, 0x4, @tid=r0}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, &(0x7f0000000180)) 14:10:18 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x5, 0x4, 0x8c8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) pwrite64(r1, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) 14:10:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x3, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x100800000000002, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000900)='mime_type[v[vmnet0\x00'}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000240)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x28, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_OKEY={0x8}], @IFLA_GRE_REMOTE={0x14, 0x7, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}]}}}]}, 0x5c}}, 0x0) 14:10:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x3, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x100800000000002, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000900)='mime_type[v[vmnet0\x00'}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000240)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x28, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_OKEY={0x8}], @IFLA_GRE_REMOTE={0x14, 0x7, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}]}}}]}, 0x5c}}, 0x0) [ 2746.942361][T20653] netlink: 'syz-executor.5': attribute type 14 has an invalid length. [ 2747.134266][T20660] netlink: 'syz-executor.2': attribute type 14 has an invalid length. 14:10:18 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x5, 0x4, 0x8c8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) pwrite64(r1, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) 14:10:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x3, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x100800000000002, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000900)='mime_type[v[vmnet0\x00'}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000240)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x28, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_OKEY={0x8}], @IFLA_GRE_REMOTE={0x14, 0x7, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}]}}}]}, 0x5c}}, 0x0) [ 2747.260711][ C0] net_ratelimit: 26 callbacks suppressed [ 2747.260718][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2747.266508][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2747.278072][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2747.283872][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2747.330746][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2747.336561][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:10:18 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x5, 0x4, 0x8c8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) pwrite64(r1, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) 14:10:18 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x5, 0x4, 0x8c8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) pwrite64(r1, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) [ 2747.412136][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2747.419188][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:10:18 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x5, 0x4, 0x8c8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) pwrite64(r1, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) [ 2747.590179][T20673] netlink: 'syz-executor.5': attribute type 14 has an invalid length. [ 2747.651159][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2747.657417][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2753.490736][ C0] net_ratelimit: 26 callbacks suppressed [ 2753.490742][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2753.502282][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2753.508100][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2753.513871][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2753.580755][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2753.586602][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2753.660777][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2753.666633][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2753.900797][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2753.906620][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:10:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x3, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x100800000000002, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000900)='mime_type[v[vmnet0\x00'}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000240)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x28, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_OKEY={0x8}], @IFLA_GRE_REMOTE={0x14, 0x7, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}]}}}]}, 0x5c}}, 0x0) 14:10:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x3, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x100800000000002, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000900)='mime_type[v[vmnet0\x00'}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000240)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x28, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_OKEY={0x8}], @IFLA_GRE_REMOTE={0x14, 0x7, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}]}}}]}, 0x5c}}, 0x0) 14:10:27 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x5, 0x4, 0x8c8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) pwrite64(r1, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) 14:10:27 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x5, 0x4, 0x8c8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) pwrite64(r1, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) 14:10:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x3, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x100800000000002, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000900)='mime_type[v[vmnet0\x00'}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000240)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x28, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_OKEY={0x8}], @IFLA_GRE_REMOTE={0x14, 0x7, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}]}}}]}, 0x5c}}, 0x0) 14:10:27 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x5, 0x4, 0x8c8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) pwrite64(r1, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) [ 2756.111925][T20688] netlink: 'syz-executor.2': attribute type 14 has an invalid length. 14:10:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x3, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x100800000000002, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000900)='mime_type[v[vmnet0\x00'}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000240)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x28, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_OKEY={0x8}], @IFLA_GRE_REMOTE={0x14, 0x7, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}]}}}]}, 0x5c}}, 0x0) [ 2756.300348][T20695] netlink: 'syz-executor.5': attribute type 14 has an invalid length. 14:10:27 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x5, 0x4, 0x8c8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) pwrite64(r1, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) 14:10:27 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x7fff, 0xfa9}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x8400fffffff6) 14:10:27 executing program 1: io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0, 0x2}]) [ 2756.576422][T20698] netlink: 'syz-executor.2': attribute type 14 has an invalid length. [ 2756.710139][ T23] audit: type=1804 audit(1575209427.999:177): pid=20708 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir722953892/syzkaller.WDi1q6/800/bus" dev="sda1" ino=16566 res=1 [ 2756.752466][T20708] ================================================================== [ 2756.761208][T20708] BUG: KASAN: slab-out-of-bounds in iov_iter_alignment+0x6a1/0x7b0 [ 2756.769112][T20708] Read of size 4 at addr ffff8880961f5344 by task syz-executor.5/20708 [ 2756.777776][T20708] [ 2756.780117][T20708] CPU: 0 PID: 20708 Comm: syz-executor.5 Not tainted 5.4.0-syzkaller #0 [ 2756.788441][T20708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2756.798618][T20708] Call Trace: [ 2756.802011][T20708] dump_stack+0x1fb/0x318 [ 2756.806513][T20708] print_address_description+0x75/0x5c0 [ 2756.812210][T20708] ? vprintk_func+0x158/0x170 [ 2756.816934][T20708] ? printk+0x62/0x8d [ 2756.820928][T20708] ? vprintk_emit+0x2d4/0x3a0 [ 2756.825607][T20708] __kasan_report+0x14b/0x1c0 [ 2756.830288][T20708] ? iov_iter_alignment+0x6a1/0x7b0 [ 2756.835489][T20708] kasan_report+0x26/0x50 [ 2756.839901][T20708] __asan_report_load4_noabort+0x14/0x20 [ 2756.845548][T20708] iov_iter_alignment+0x6a1/0x7b0 [ 2756.850642][T20708] iomap_dio_bio_actor+0x1a7/0x11e0 [ 2756.855926][T20708] ? ext4_set_iomap+0x529/0x760 [ 2756.860800][T20708] iomap_dio_actor+0x2b4/0x4a0 [ 2756.865657][T20708] ? rcu_read_lock_sched_held+0x10b/0x170 [ 2756.871418][T20708] iomap_apply+0x370/0x490 [ 2756.875883][T20708] iomap_dio_rw+0x8ad/0x1010 [ 2756.880475][T20708] ? iomap_dio_rw+0x1010/0x1010 [ 2756.885344][T20708] ext4_file_write_iter+0x15a4/0x1f50 [ 2756.890794][T20708] do_iter_readv_writev+0x651/0x8e0 [ 2756.896068][T20708] do_iter_write+0x180/0x590 [ 2756.900756][T20708] ? __kasan_check_read+0x11/0x20 [ 2756.905811][T20708] ? splice_from_pipe_next+0x43d/0x4d0 [ 2756.911262][T20708] vfs_iter_write+0x7c/0xa0 [ 2756.915752][T20708] iter_file_splice_write+0x703/0xe40 [ 2756.921122][T20708] ? splice_from_pipe+0x180/0x180 [ 2756.926141][T20708] direct_splice_actor+0xf7/0x130 [ 2756.931157][T20708] splice_direct_to_actor+0x4d2/0xb90 [ 2756.936511][T20708] ? do_splice_direct+0x330/0x330 [ 2756.941525][T20708] do_splice_direct+0x200/0x330 [ 2756.946427][T20708] ? security_file_permission+0xe0/0x350 [ 2756.952069][T20708] do_sendfile+0x7e4/0xfd0 [ 2756.956484][T20708] __x64_sys_sendfile64+0x176/0x1b0 [ 2756.961732][T20708] do_syscall_64+0xf7/0x1c0 [ 2756.966253][T20708] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2756.972124][T20708] RIP: 0033:0x45a679 [ 2756.977739][T20708] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2756.997326][T20708] RSP: 002b:00007f17e79dfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 2757.005720][T20708] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a679 [ 2757.013684][T20708] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000003 [ 2757.021639][T20708] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 2757.029604][T20708] R10: 00008400fffffff6 R11: 0000000000000246 R12: 00007f17e79e06d4 [ 2757.037555][T20708] R13: 00000000004c8652 R14: 00000000004df368 R15: 00000000ffffffff [ 2757.045561][T20708] [ 2757.047869][T20708] Allocated by task 20708: [ 2757.052279][T20708] __kasan_kmalloc+0x11c/0x1b0 [ 2757.057020][T20708] kasan_kmalloc+0x9/0x10 [ 2757.061329][T20708] __kmalloc+0x254/0x340 [ 2757.065567][T20708] kmalloc_array+0x32/0x60 [ 2757.069973][T20708] iter_file_splice_write+0x15f/0xe40 [ 2757.075323][T20708] direct_splice_actor+0xf7/0x130 [ 2757.080323][T20708] splice_direct_to_actor+0x4d2/0xb90 [ 2757.085670][T20708] do_splice_direct+0x200/0x330 [ 2757.090497][T20708] do_sendfile+0x7e4/0xfd0 [ 2757.094891][T20708] __x64_sys_sendfile64+0x176/0x1b0 [ 2757.100069][T20708] do_syscall_64+0xf7/0x1c0 [ 2757.104559][T20708] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2757.110453][T20708] [ 2757.112770][T20708] Freed by task 19811: [ 2757.116837][T20708] __kasan_slab_free+0x12a/0x1e0 [ 2757.121761][T20708] kasan_slab_free+0xe/0x10 [ 2757.126262][T20708] kfree+0x115/0x200 [ 2757.130209][T20708] smack_d_instantiate+0xb49/0xd70 [ 2757.135305][T20708] security_d_instantiate+0xa5/0x100 [ 2757.140609][T20708] d_instantiate_new+0x65/0x120 [ 2757.145456][T20708] ext4_add_nondir+0x1e9/0x260 [ 2757.150200][T20708] ext4_symlink+0x919/0xf60 [ 2757.154697][T20708] vfs_symlink+0x36f/0x4f0 [ 2757.159091][T20708] do_symlinkat+0x187/0x3f0 [ 2757.163580][T20708] __x64_sys_symlink+0x60/0x70 [ 2757.168319][T20708] do_syscall_64+0xf7/0x1c0 [ 2757.172800][T20708] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2757.178677][T20708] [ 2757.180989][T20708] The buggy address belongs to the object at ffff8880961f5200 [ 2757.180989][T20708] which belongs to the cache kmalloc-256 of size 256 [ 2757.195017][T20708] The buggy address is located 68 bytes to the right of [ 2757.195017][T20708] 256-byte region [ffff8880961f5200, ffff8880961f5300) [ 2757.208705][T20708] The buggy address belongs to the page: [ 2757.214317][T20708] page:ffffea0002587d40 refcount:1 mapcount:0 mapping:ffff8880aa4008c0 index:0x0 [ 2757.223418][T20708] raw: 00fffe0000000200 ffffea00026c7ac8 ffffea0002403988 ffff8880aa4008c0 [ 2757.232134][T20708] raw: 0000000000000000 ffff8880961f5000 0000000100000008 0000000000000000 [ 2757.240726][T20708] page dumped because: kasan: bad access detected [ 2757.247390][T20708] [ 2757.249710][T20708] Memory state around the buggy address: [ 2757.255336][T20708] ffff8880961f5200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2757.263379][T20708] ffff8880961f5280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2757.271436][T20708] >ffff8880961f5300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2757.279497][T20708] ^ [ 2757.285664][T20708] ffff8880961f5380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2757.293711][T20708] ffff8880961f5400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 14:10:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) 14:10:28 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000fffff00001200638877fbac141421e9", 0x0, 0x100}, 0x28) [ 2757.301750][T20708] ================================================================== [ 2757.309791][T20708] Disabling lock debugging due to kernel taint [ 2757.327879][T20708] Kernel panic - not syncing: panic_on_warn set ... [ 2757.334508][T20708] CPU: 1 PID: 20708 Comm: syz-executor.5 Tainted: G B 5.4.0-syzkaller #0 [ 2757.344241][T20708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2757.347951][ T4084] kobject: 'loop0' (00000000cfe45e66): kobject_uevent_env [ 2757.354295][T20708] Call Trace: [ 2757.354314][T20708] dump_stack+0x1fb/0x318 [ 2757.354403][T20708] panic+0x264/0x7a9 [ 2757.354444][T20708] ? trace_irq_enable_rcuidle+0x19f/0x1e0 [ 2757.363287][ T4084] kobject: 'loop0' (00000000cfe45e66): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 2757.364970][T20708] __kasan_report+0x1bb/0x1c0 [ 2757.364983][T20708] ? iov_iter_alignment+0x6a1/0x7b0 [ 2757.364995][T20708] kasan_report+0x26/0x50 [ 2757.403342][T20708] __asan_report_load4_noabort+0x14/0x20 [ 2757.409205][T20708] iov_iter_alignment+0x6a1/0x7b0 [ 2757.414231][T20708] iomap_dio_bio_actor+0x1a7/0x11e0 [ 2757.419577][T20708] ? ext4_set_iomap+0x529/0x760 [ 2757.424566][T20708] iomap_dio_actor+0x2b4/0x4a0 [ 2757.429317][T20708] ? rcu_read_lock_sched_held+0x10b/0x170 [ 2757.435018][T20708] iomap_apply+0x370/0x490 [ 2757.439587][T20708] iomap_dio_rw+0x8ad/0x1010 [ 2757.444158][T20708] ? iomap_dio_rw+0x1010/0x1010 [ 2757.449115][T20708] ext4_file_write_iter+0x15a4/0x1f50 [ 2757.454475][T20708] do_iter_readv_writev+0x651/0x8e0 [ 2757.459779][T20708] do_iter_write+0x180/0x590 [ 2757.464466][T20708] ? __kasan_check_read+0x11/0x20 [ 2757.469484][T20708] ? splice_from_pipe_next+0x43d/0x4d0 [ 2757.474962][T20708] vfs_iter_write+0x7c/0xa0 [ 2757.479465][T20708] iter_file_splice_write+0x703/0xe40 [ 2757.484827][T20708] ? splice_from_pipe+0x180/0x180 [ 2757.489831][T20708] direct_splice_actor+0xf7/0x130 [ 2757.494853][T20708] splice_direct_to_actor+0x4d2/0xb90 [ 2757.500221][T20708] ? do_splice_direct+0x330/0x330 [ 2757.505239][T20708] do_splice_direct+0x200/0x330 [ 2757.510074][T20708] ? security_file_permission+0xe0/0x350 [ 2757.515693][T20708] do_sendfile+0x7e4/0xfd0 [ 2757.520116][T20708] __x64_sys_sendfile64+0x176/0x1b0 [ 2757.525308][T20708] do_syscall_64+0xf7/0x1c0 [ 2757.529807][T20708] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2757.535694][T20708] RIP: 0033:0x45a679 [ 2757.539568][T20708] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2757.559156][T20708] RSP: 002b:00007f17e79dfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 2757.567600][T20708] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a679 [ 2757.575555][T20708] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000003 [ 2757.583521][T20708] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 2757.591504][T20708] R10: 00008400fffffff6 R11: 0000000000000246 R12: 00007f17e79e06d4 [ 2757.599463][T20708] R13: 00000000004c8652 R14: 00000000004df368 R15: 00000000ffffffff [ 2757.608946][T20708] Kernel Offset: disabled [ 2757.613296][T20708] Rebooting in 86400 seconds..