[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 86.375102][ T31] audit: type=1800 audit(1568780594.423:25): pid=12651 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 86.398563][ T31] audit: type=1800 audit(1568780594.443:26): pid=12651 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 86.423204][ T31] audit: type=1800 audit(1568780594.473:27): pid=12651 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.43' (ECDSA) to the list of known hosts. 2019/09/18 04:23:27 fuzzer started 2019/09/18 04:23:32 dialing manager at 10.128.0.26:38911 2019/09/18 04:23:32 syscalls: 2376 2019/09/18 04:23:32 code coverage: enabled 2019/09/18 04:23:32 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/18 04:23:32 extra coverage: enabled 2019/09/18 04:23:32 setuid sandbox: enabled 2019/09/18 04:23:32 namespace sandbox: enabled 2019/09/18 04:23:32 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/18 04:23:32 fault injection: enabled 2019/09/18 04:23:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/18 04:23:32 net packet injection: enabled 2019/09/18 04:23:32 net device setup: enabled 04:26:07 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1c4, 0x0) syzkaller login: [ 259.972175][T12817] IPVS: ftp: loaded support on port[0] = 21 [ 260.108859][T12817] chnl_net:caif_netlink_parms(): no params data found [ 260.168825][T12817] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.177940][T12817] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.187949][T12817] device bridge_slave_0 entered promiscuous mode [ 260.198299][T12817] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.205570][T12817] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.216186][T12817] device bridge_slave_1 entered promiscuous mode [ 260.248620][T12817] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.262340][T12817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.295390][T12817] team0: Port device team_slave_0 added [ 260.305218][T12817] team0: Port device team_slave_1 added [ 260.487073][T12817] device hsr_slave_0 entered promiscuous mode [ 260.612865][T12817] device hsr_slave_1 entered promiscuous mode [ 260.893007][T12817] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.900657][T12817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.908760][T12817] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.917107][T12817] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.998707][T12817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.019733][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.031749][ T2887] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.047383][ T2887] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.060354][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 261.083270][T12817] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.105989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.119753][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.130211][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.138209][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.152440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.162962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.175411][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.184788][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.202515][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.222898][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.235298][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.246424][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.275371][T12817] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 261.289854][T12817] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.303511][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.312962][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.323239][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.332900][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.342405][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.351748][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.360925][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.372849][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.411979][T12817] 8021q: adding VLAN 0 to HW filter on device batadv0 04:26:09 executing program 0: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x14) fallocate(r0, 0x10, 0x0, 0x8000) 04:26:09 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @loopback}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0x5, 0x0, 0x4}}}}}}, 0x0) 04:26:09 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000180)='\x00@\x00\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd`\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 04:26:10 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"eaa545e7421d85382ba46bd65966a55a8a83886fd638fa602d6b7da50f67b2f7b19acfe93c195f18e5175624f1a0f90796139e737003000000e37481bf083f14d999650edb9097a2424eb05758d0290ff56fb045e448bf92657a2c3312d7778b32571bd14fb8caad0dc70d4e243038e3f69eeaf8dc766d250c4bfa8afc182d75896e0d7e694cbce34d82d8c930e299ae5f52e3647fad40732f0bb0be973e07b75ec8b1c8753e40609f918c0b892a7ec015541ad2b39be8d258973e3b73d3617c8aec4a7987b165ab65ade11ed94100e9de9d81db8612a033f60b236f48e0f3004c996d64afcca027289ef7c38efa2a8bc259eda9e45161b1fbb1dc0dda4a1c3166c2a782f5977ee8bd9d551e509f3c72687a8944ee55ad69c3c2fed0c2116d56ca160697c6369feda6e5865cc0b1d4bfe6d2681ca34903d6c57f399fb2c85a8e25fb3dc4c13bac6a7812e864f919a4358ae8ead402d6c81b955f0a4189b654d66186c36ac9ae5ca312d772942cfcfbdcf01ee1ae94f43ca82e6893aed89d05f386fb65827e27613f8b80ecfaf7d54cbb993d092428cdd31b05578bf47c78c9af37380bc512cc46d8c1bcc81f8993009b203a35e56e2eb4434a6db1229ed3a6e0476f9a3802000000000000005549716044f3554bb0e200aecfeefc0e83ce237b5cc3f3b27045faaeb2b6f7e190143240f6baa10f3d41bff09cb3d39627e1594309d60c23dd98a696d038d74317d7268c98a80000000167870598d34a09d385ec186ef848af49d312f9bc1448616092181f0f039c30da45266aeff06248d994a228db7ecd834189357a12fcb112ebebecf3ad2b960fbef92b827e51cfd9f5bf443ba730529f1ecee07984168142de2bd3d17ca50d3de1c1aeae8c15e0f44742d34f8dfcd2bbc8dc039da3aa25d6fb402f8abe3b3ad9f18ec78a8f788f0a499461f451873551b813b864c5eaf16ea9abdc87aec43d1d2e9e9691ab69d5e77fe124cc581d0183582790bab792be6e985da3f975e523a7b49175e29268d39e2d12a142dda1b59e9347805b10612b19348cbab9647b517a210d70ecf31696731c20bb6b757b661ccd166b52971027122e4736e44d35454df573354f2f96644e41c80692b2688bae0bffb8a2ef53d2b91bf2ecbc60e1cec442e5bf372c3b289ed320947bb3bc368278f48a8c797e604e647f97440000000000000008e83464dc4acabef1b949623aad99e811f3159dee90f1e6dbe1974876f10971694bf3c33e8260824bfbb35d63e51d5364c151f46c8fccf832d02120bf026b3729b44c9706ba102fc40277f51d9737bc6c1c945bf99d6fb89b4b773213758ae352d6158fc2ca928c6859f4c970cf2491004c6a1707002dbfab19b9d31adcca5ab570a393ae894a2f4e0110a7513a1982bfa900"}) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x80000) dup(r2) [ 262.015274][T12839] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:26:10 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {0x0, 0x5}], 0x2, 0x0) 04:26:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9a) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8082, 0x106) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r2, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000080)={r2, 0x0, 0x2000}) 04:26:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18, 0x2}, [@ldst={0x6, 0x5, 0x3f9, 0x5, 0x0, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(r0, 0x40184810, &(0x7f00000000c0)={0x1, 0x100, 0x9, 0x8, 0x3, 0x2cb}) 04:26:11 executing program 1: r0 = socket$inet(0x2, 0x1, 0x7fff) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2000, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x581000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r4, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x24}}, 0x20000010) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x20000, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000240)=@caif=@dgm, 0x80, &(0x7f0000001680)=[{&(0x7f00000002c0)=""/129, 0x81}, {&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000440)=""/39, 0x27}, {&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f00000004c0)=""/165, 0xa5}, {&(0x7f0000000580)=""/221, 0xdd}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x7, &(0x7f0000001700)=""/211, 0xd3}, 0x0) r5 = accept(0xffffffffffffffff, &(0x7f0000002c40)=@ax25={{0x3, @default}, [@rose, @default, @null, @default, @rose, @bcast]}, &(0x7f0000002cc0)=0x80) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002dc0)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000002ec0)=0xe8) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000002f00)={@local, @remote, @rand_addr="cb98db5d6a52016d411b6f49cf739d33", 0x3, 0x0, 0xd75, 0x400, 0x100, 0x200, r6}) r7 = openat$userio(0xffffffffffffff9c, &(0x7f0000002f80)='/dev/userio\x00', 0x400, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000002fc0)={0x0, 0x0}) fcntl$lock(r7, 0x0, &(0x7f0000003000)={0x1, 0x4, 0xfff, 0x100, r8}) openat$ppp(0xffffffffffffff9c, &(0x7f0000003040)='/dev/ppp\x00', 0x10042, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000003080)={0x0, 0x2}, &(0x7f00000030c0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r7, 0x84, 0x5, &(0x7f0000003100)={r9, @in={{0x2, 0x4e22, @broadcast}}}, 0x84) r10 = openat(r3, &(0x7f00000031c0)='./file0\x00', 0x100, 0xfd) openat$cgroup_subtree(r10, &(0x7f0000003200)='cgroup.subtree_control\x00', 0x2, 0x0) r11 = syz_open_dev$audion(&(0x7f0000003240)='/dev/audio#\x00', 0x2, 0x41) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000003280)={{{@in, @in=@multicast2}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000003380)=0xe8) r12 = openat$zero(0xffffffffffffff9c, &(0x7f00000033c0)='/dev/zero\x00', 0x10000, 0x0) read$alg(r12, &(0x7f0000003400)=""/134, 0x86) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f00000034c0)={0x10, 0x0, 0x0, 0x20100011}, 0xc, &(0x7f0000003540)={&(0x7f0000003500)={0x30, r4, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}]}, 0x30}, 0x1, 0x0, 0x0, 0x2000c010}, 0x8000000) r13 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000035c0)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) ioctl$IOC_PR_REGISTER(r13, 0x401870c8, &(0x7f0000003600)={0x0, 0x3}) openat$vimc2(0xffffffffffffff9c, &(0x7f0000003640)='/dev/video2\x00', 0x2, 0x0) setns(r13, 0x60000000) [ 264.486190][T12857] IPVS: ftp: loaded support on port[0] = 21 [ 264.722506][T12857] chnl_net:caif_netlink_parms(): no params data found [ 264.790281][T12857] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.797642][T12857] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.806567][T12857] device bridge_slave_0 entered promiscuous mode [ 264.838726][T12857] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.846020][T12857] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.855608][T12857] device bridge_slave_1 entered promiscuous mode [ 264.889946][T12857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.914391][T12857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.949209][T12857] team0: Port device team_slave_0 added [ 264.959897][T12857] team0: Port device team_slave_1 added [ 265.037203][T12857] device hsr_slave_0 entered promiscuous mode [ 265.093414][T12857] device hsr_slave_1 entered promiscuous mode [ 265.142518][T12857] debugfs: Directory 'hsr0' with parent '/' already present! [ 265.195805][T12857] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.204117][T12857] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.212284][T12857] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.219523][T12857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.400151][T12857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.419594][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.430679][ T4892] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.440267][ T4892] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.468355][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 265.485972][T12857] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.510314][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.519469][ T4892] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.526871][ T4892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.605764][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.614865][ T4892] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.622179][ T4892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.632459][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.642634][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.652886][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.670212][T12857] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.685497][T12857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.715896][T12857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.726225][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.735561][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 04:26:14 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x800, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000140)=""/109, &(0x7f00000000c0)=0x6d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x7}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xc4}}, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0xa00, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000200)={0x7290, 0x80000000, 0x1}) 04:26:14 executing program 1: socket(0x10, 0x3, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r2, r1, r2}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f0000000340)={'crc32c-generic\x00'}, &(0x7f0000000040)="68d6e1c687d4", 0x6}) r3 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="dca4d361af7330b4a13b0f3d2dc8eb36a2b28541ba688130e9aa79f502df1b9e8870349c580992f7859d630492566673f0a67189562d2127b3d44abe7ea0bbfd640871", 0x43, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000340)={r1, r3}, &(0x7f0000000380)=""/38, 0x26, &(0x7f0000000500)={&(0x7f00000003c0)={'sha384-arm64\x00'}, &(0x7f0000000400)="c8b10d67d3710affdcf8f464cf443efecfced633ae73b299268c39c691731ef3deb4001decc065d9615959e8ee1701b2a34f44b0cf5b9ddf6fa394800d2ec1add903b3c35d13289150d4b5f0545cb9df6f3fd045471a605fb4b5c2bca2f01839746b1f88191f54c59673584ead0e113a55856d2cd5f0a94ff0f13db436cc76dbb5e33077775579ef1240df9240cf076cdebb7b547867f5f440d5438bf2530bb33d6097df13461cadab51b04b610348b205fbe190cc1ca7c78dadca74bd77ae6964d05633f23f7e5aaf17f47265d5ce37cac753d10d", 0xd5}) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000540)={0x7, 0x21, 0x1}, 0x7) write(r0, &(0x7f0000000000)="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", 0x150) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) close(r5) dup(r5) ioctl$NBD_DO_IT(r5, 0xab03) write(r4, &(0x7f0000000200)="240000001a00600014f9f4070009040002002000000000000000000008001d00000000000bfe25e826638d4672c29bf1cbda672c", 0xfffffffffffffec8) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 266.160048][T12872] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.1'. [ 266.169605][T12872] IPv6: NLM_F_REPLACE set, but no existing node found! [ 266.204440][T12873] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 266.212826][T12873] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. [ 266.284253][T12873] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 266.292692][T12873] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 04:26:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x3f, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, r1, 0x914, 0xfffffffffffffffc, 0x25dfdbfd, {{}, 0x0, 0x6, 0x0, {0x14, 0x19, {0x1f}}}}, 0x30}}, 0x100) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x51201, 0x0) syz_extract_tcp_res(&(0x7f00000000c0), 0x0, 0x8) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbff, 0x2021}, 0xc) 04:26:14 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r5, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$HIDIOCSFLAG(r5, 0x4004480f, &(0x7f0000000000)=0x2) splice(r0, 0x0, r4, 0x0, 0x1ffffd, 0x0) 04:26:15 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x443, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001000009003900090035000c031100000019000b4023dc0b00000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r2, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) 04:26:15 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/`ev/vho\x00\xf5\x00\x00\x00\tck\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000100)=""/65) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x9, 0x4000) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f00000001c0)={0x0, 0x6}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x10600, 0x0) ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f00000000c0)={0x3, 0x3, 0xca}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) 04:26:15 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0x17c, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000540)=ANY=[@ANYBLOB="0300001d3baa7a"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x5, 0x3, 0x0, 0x3, 0x6, 0x0, &(0x7f0000000780)=""/4096, 0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000001000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000180)="420f01c5c462110de0c4220bf74e02460f08c4c2f91d1266ba4000ed48b87b39ca202af32b590f23c00f21f835000000000f23f8b9400a0000b801000000ba000000000f30c40325427e0002b8010000000f01c1", 0x54}], 0x1, 0x4, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:26:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000380)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$tipc(0x1e, 0x1, 0x0) io_setup(0x1, &(0x7f00000001c0)=0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0xfffffffffffffff8, 0x200) io_submit(r3, 0x3c8, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0xffffffffffffffc8, 0x4f870845, 0x0, 0x0, r4}]) r5 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x10, &(0x7f0000000140)={&(0x7f0000000200)=""/182, 0xb6, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r5, 0x10, &(0x7f00000002c0)={&(0x7f0000000400)=""/83, 0x53, r6}}, 0xffffffffffffff04) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r7, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001d0000000000", 0x24) setsockopt$bt_BT_SECURITY(r7, 0x112, 0x4, &(0x7f00000003c0)={0x400, 0x1}, 0x2) 04:26:16 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x101000) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x80000000}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) creat(&(0x7f0000000180)='./file0\x00', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) dup3(r2, r3, 0x0) [ 268.184133][T12901] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. [ 268.193752][T12901] IPv6: NLM_F_REPLACE set, but no existing node found! [ 268.213956][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:26:16 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200002, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f00000001c0)={0x5, 0x8000000000000002, 0x200000001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x80ffff, 0x2e, 0x2e, 0x80ffff, 0x5f, 0x5f, 0x5f, 0x854d], 0x0, r0, 0x0, 0x8}, 0x3c) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240), 0x10) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000180)=@ccm_128={{}, "193e085209c8ba8c", "d47cd3c49455d6c381e3b6c1cfe48b0b", "c1d91a8f", "1dd916d7622e0a41"}, 0x28) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000300)={0x8, 0x8000, 0x0, 0x4}, 0x10) 04:26:16 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x101000) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x80000000}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) creat(&(0x7f0000000180)='./file0\x00', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) dup3(r2, r3, 0x0) [ 268.946229][T12913] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. [ 268.956171][T12913] IPv6: NLM_F_REPLACE set, but no existing node found! [ 268.971306][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:26:17 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x101000) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x80000000}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) creat(&(0x7f0000000180)='./file0\x00', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) dup3(r2, r3, 0x0) 04:26:17 executing program 0: socket$netlink(0x10, 0x3, 0x0) [ 269.346097][T12920] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.355732][T12920] IPv6: NLM_F_REPLACE set, but no existing node found! [ 269.368181][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:26:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = getpid() get_robust_list(r2, &(0x7f0000000040), &(0x7f00000000c0)=0x18) bind$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0xf8, r1, 0x1, 0x6ed, 0x6, @link_local}, 0x14) r3 = socket(0x15, 0x80005, 0x0) getsockopt(r3, 0x114, 0x271f, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xd) 04:26:17 executing program 0: mmap(&(0x7f0000588000/0x1000)=nil, 0x1000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000550000/0x3000)=nil, 0x1000, 0x1}) 04:26:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') ioctl$FS_IOC_GETFLAGS(r1, 0xb701, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r3, r4) 04:26:17 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000000)=""/85) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000080)) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x7}}, 0xfff, 0x3}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={r2, 0x4, 0x9}, &(0x7f0000000240)=0x8) r3 = userfaultfd(0xb41ed0369422b58b) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000002c0)={0x4, 0xffffffffffffffff, 0x1}) splice(r3, &(0x7f0000000280), r4, &(0x7f0000000300), 0x5, 0x6) r5 = syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x7fff, 0x10900) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000380)={0x0, 0x80}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000400)=@assoc_value={r6, 0x2}, 0x8) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x200, 0x0) ioctl$TIOCLINUX3(r7, 0x541c, &(0x7f0000000480)) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e23}, {0x6, @random="db0957cfc025"}, 0x20, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0\x00'}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000540)=@generic={0x0, 0x100000000, 0x6}) ioctl$SCSI_IOCTL_SYNC(r7, 0x4) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x200000, 0x0) ioctl$VIDIOC_G_PRIORITY(r8, 0x80045643, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000005c0), &(0x7f0000000600)=0x4) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000640)=""/17, &(0x7f0000000680)=0x11) r9 = syz_open_dev$usb(&(0x7f00000006c0)='/dev/bus/usb/00#/00#\x00', 0x7, 0x80300) ioctl$UI_SET_SWBIT(r9, 0x4004556d, 0x8) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/mixer\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r10, 0xc08c5336, &(0x7f0000000740)={0x2d614e03, 0x874b, 0x2, 'queue1\x00', 0x3ff}) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000800)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000840)='TRUE', 0x4, 0x1) readv(r3, &(0x7f0000000cc0)=[{&(0x7f0000000880)=""/45, 0x2d}, {&(0x7f00000008c0)=""/45, 0x2d}, {&(0x7f0000000900)=""/199, 0xc7}, {&(0x7f0000000a00)=""/170, 0xaa}, {&(0x7f0000000ac0)=""/175, 0xaf}, {&(0x7f0000000b80)=""/126, 0x7e}, {&(0x7f0000000c00)=""/131, 0x83}], 0x7) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/self/net/pfkey\x00', 0x4d0003, 0x0) ioctl$UI_BEGIN_FF_ERASE(r11, 0xc00c55ca, &(0x7f0000000d80)={0xd, 0x212}) r12 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/sequencer\x00', 0x10000, 0x0) r13 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r12, 0x3, r13, &(0x7f00000028c0)={0x199330a6ba431e98}) [ 269.753981][T12934] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. [ 269.763510][T12934] IPv6: NLM_F_REPLACE set, but no existing node found! [ 269.777282][T12934] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. [ 269.787316][T12934] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:17 executing program 0: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14, 0xc00) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000380)) r1 = userfaultfd(0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r2, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$TUNSETLINK(r2, 0x400454cd, 0x639b78296cd2120c) unshare(0x24020400) r3 = socket$vsock_dgram(0x28, 0x2, 0x0) fchdir(r3) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000280)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') fcntl$setflags(r4, 0x2, 0x2deae5d1c40cac2e) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) writev(r5, &(0x7f0000000240)=[{&(0x7f00000000c0)="02dd77b4315805ec69b0a521c65d1fa594f82b6802a8720b1651c035c9e616f53527a015f6035f8c18c4af384d448be0c9d8b697023f425e2d9e5fe3020ef871056aa701a6c7d0144c41c12da74100a7da5288a1dedbb08330102d0c5da7202ca24145d056bc2f1c242b93cd79307d6f24824190e596cb519880a0f4fffec32aadf9b75f0647fb389b3b2d63a4f92105a3ee28c48cbdc30135b170", 0x9b}, {&(0x7f0000000180)="57a0754789882116e7b8550331042dfd3b1aa3fa84d02101e7e12bd95531d4be64938d25543c72a49bb61fa70538dba8a1d47269ec93a16dd329dd12d3b8ca14d28c438cad10887273fd924728750ed60238bd24f94a5f86fbee9b035a93e2495ec751e83460bb8b2ea67d5232adc7d58faa20527386a041cf5ed6e63c10d5dda8a9820395e8df78cb677d0c42b5fb40aa1c01317377c862cb6d38399acd0e", 0x9f}, {&(0x7f00000002c0)="75afb9c44fdaf95710ad8179b28a1b5e6fa0b3fc6e8abeaafe4e7118d903dd52ab18868c65e06e80f0c50e023f2af5078f425be1170b66856de95209140284acbb47300faf1e6dbc9cad1ce29b94f69924ab4b4e1acbadf6", 0x58}], 0x3) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000000000)=""/109) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x200001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") setsockopt$inet_opts(r6, 0x0, 0x0, &(0x7f00000003c0)="73fb7f36dd166c02ea37bce98c2ce8352b8a4ffd399b3ca46764eb9aa37df58b71ba21940367d02a2da950234b10e56cfe20943b7da29518cf50502ee2625e63bda7aa4adc8334bcedd00c7dcbc1bb8efd259bd88fc4ad6b793c568107061f5d17eff8fb4c27fdaa91aeca67da364ffd30285b9296bb537c5901210615944bd1e6c57a2044a033f9e71269e08f141841163435162a941b7400989f707261c9445075a6802cff743081eb46745984ffc75f194555aba1ce0a05d6a70d6a3c85e0d8bf852047ac15264eb996f09beadb67c1530b2874031a60d2ae6145838bdac456f4976d32bba9313c872ac53fb811ecbfd5358bdb1c", 0xf6) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x1}) 04:26:18 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, r0, 0x0, 0xffffffffffffffff, 0x4) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001d0000000000", 0x24) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x1a4, 0x0, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x65}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffff876}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000000}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xddd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x68}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) prctl$PR_GET_TIMERSLACK(0x1e) [ 269.954723][T12940] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. [ 269.964774][T12940] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:18 executing program 0: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14, 0xc00) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000380)) r1 = userfaultfd(0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r2, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$TUNSETLINK(r2, 0x400454cd, 0x639b78296cd2120c) unshare(0x24020400) r3 = socket$vsock_dgram(0x28, 0x2, 0x0) fchdir(r3) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000280)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') fcntl$setflags(r4, 0x2, 0x2deae5d1c40cac2e) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) writev(r5, &(0x7f0000000240)=[{&(0x7f00000000c0)="02dd77b4315805ec69b0a521c65d1fa594f82b6802a8720b1651c035c9e616f53527a015f6035f8c18c4af384d448be0c9d8b697023f425e2d9e5fe3020ef871056aa701a6c7d0144c41c12da74100a7da5288a1dedbb08330102d0c5da7202ca24145d056bc2f1c242b93cd79307d6f24824190e596cb519880a0f4fffec32aadf9b75f0647fb389b3b2d63a4f92105a3ee28c48cbdc30135b170", 0x9b}, {&(0x7f0000000180)="57a0754789882116e7b8550331042dfd3b1aa3fa84d02101e7e12bd95531d4be64938d25543c72a49bb61fa70538dba8a1d47269ec93a16dd329dd12d3b8ca14d28c438cad10887273fd924728750ed60238bd24f94a5f86fbee9b035a93e2495ec751e83460bb8b2ea67d5232adc7d58faa20527386a041cf5ed6e63c10d5dda8a9820395e8df78cb677d0c42b5fb40aa1c01317377c862cb6d38399acd0e", 0x9f}, {&(0x7f00000002c0)="75afb9c44fdaf95710ad8179b28a1b5e6fa0b3fc6e8abeaafe4e7118d903dd52ab18868c65e06e80f0c50e023f2af5078f425be1170b66856de95209140284acbb47300faf1e6dbc9cad1ce29b94f69924ab4b4e1acbadf6", 0x58}], 0x3) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000000000)=""/109) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x200001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") setsockopt$inet_opts(r6, 0x0, 0x0, &(0x7f00000003c0)="73fb7f36dd166c02ea37bce98c2ce8352b8a4ffd399b3ca46764eb9aa37df58b71ba21940367d02a2da950234b10e56cfe20943b7da29518cf50502ee2625e63bda7aa4adc8334bcedd00c7dcbc1bb8efd259bd88fc4ad6b793c568107061f5d17eff8fb4c27fdaa91aeca67da364ffd30285b9296bb537c5901210615944bd1e6c57a2044a033f9e71269e08f141841163435162a941b7400989f707261c9445075a6802cff743081eb46745984ffc75f194555aba1ce0a05d6a70d6a3c85e0d8bf852047ac15264eb996f09beadb67c1530b2874031a60d2ae6145838bdac456f4976d32bba9313c872ac53fb811ecbfd5358bdb1c", 0xf6) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x1}) [ 270.073349][T12944] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 270.164611][T12947] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. [ 270.174301][T12947] IPv6: NLM_F_REPLACE set, but no existing node found! [ 270.195227][T12948] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 04:26:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}}, {{0xa, 0x4e24, 0x0, @dev}}}, 0x108) close(r0) [ 270.318746][T12952] IPVS: ftp: loaded support on port[0] = 21 04:26:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r2 = inotify_init() r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r3, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) r4 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x10000, 0xffff, 0x7, 0x3, 0x0, 0x73d3, 0x4400, 0xe, 0x4bd, 0x0, 0x0, 0x40, 0x5, 0x6, 0x8000000000, 0x4, 0x2, 0x0, 0xd214, 0x8a4, 0x7ff, 0x3ff, 0x800, 0xf67d, 0xffffffff, 0x9e, 0x3, 0x1ff, 0x8, 0x3, 0x1, 0x9, 0x0, 0x6, 0x6, 0x2, 0x0, 0xef35, 0x1, @perf_config_ext={0x2, 0x3f}, 0x1020, 0x1ff, 0x7, 0x2, 0xffffffffffff0001, 0x8, 0x3ff}, r3, 0xe, r0, 0x0) fsetxattr$security_capability(r4, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x2, 0x4eb3}, {0xfffffffffffffffc, 0x2}]}, 0x14, 0x2) inotify_add_watch(r2, &(0x7f000003a000)='./control\x00', 0x81000100) read(r2, &(0x7f00000003c0)=""/225, 0x200003ef) dup2(r1, r2) creat(&(0x7f0000000080)='./control/file0\x00', 0x0) 04:26:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002000050100000000000200000000000000000000000a000000000002007f00000108001800b530ffff"], 0x30}}, 0x0) [ 270.553625][T12952] chnl_net:caif_netlink_parms(): no params data found 04:26:18 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f00000000c0)={0x0, 0x4, 0x10, 0x0, 0x0, 0x7ff0bdbe}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x40, 0x881) ioctl$HIDIOCSUSAGE(r1, 0x4018480c, &(0x7f0000000080)={0x3, 0x1, 0x8000, 0x38998a12, 0x7}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r3, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001d0000000000", 0x24) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) writev(r2, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r2, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x8, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x1, 0x1, 0x4}, &(0x7f0000000240)=0x55, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x4e}}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) 04:26:18 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) syz_open_dev$video4linux(&(0x7f0000008e80)='/dev/v4l-subdev#\x00', 0x8000, 0xa0380) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80) inotify_rm_watch(0xffffffffffffffff, r1) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="100000000000000000000000000000001800000000000000100100000d0000003d00008000000000"], 0x28}}], 0x1, 0x0) socketpair(0x22, 0x6, 0x3, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000008c40)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x0, 0x1, 0x4, {0xa, 0x4e21, 0x10000, @dev={0xfe, 0x80, [], 0x1a}, 0x4}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000100)="f0230f760911cd5e5ee707337bc3b0906d369275eb", 0x15}, {&(0x7f0000000140)="e29100ea3b6acd0bfaa8bd8fa85c0c6071e693464589e14106c94792b727ea97dc7305ffad02580070c9e15de362bdf8277351a2a4f5f099029a5dff690bca9eb55181278f9031f90e0eaf94c26c77e0e27c0b16ebe4349cb68c94db6f29cd78cefc72feeb728515e79acb7ae3f3b70d8842e9b996810a3496b277e64893b8103f5493b966d1250298c9b9c964462948a207fc24fd5372816a9631a9", 0x9c}, {&(0x7f0000000200)="c2ef6316b812bd4da38779970005bf50aba0f046b2235d6de6710dbea8ddbf9a1bdb56e15994e504c76cfb606315b8d7e20b761b582217243046ee710747aa0f0b831a96fa586b77aaa99c8f8a0e8f712aba40cc12d29b35abc1b8c6da564a09763bfbfa90614c14f7aa52e57c83a85a412e41cce650297d43c6083f5639432b679458bf696901bd1c11e2a6", 0x8c}, {&(0x7f00000002c0)="d260e18e206bf383437cc76079c53db20b22b5e3ed18be89dd80a303d7fa29bdd733f2c6d526c1f37a1ac61fe39b529ee6ec812933478efb3cf3f27be948c076bf491064ee6226a4b90223c43759e966deb62892ca952f883f83f3347e8579e67475935f45273c3478e8ad984e7a32429cb2ad0994d5998fb4ab661206d599e527e77ae60d6725967d316344c2fba395e6e354fec40a3aaa63b0ca29470c571181e3c7449545aa2563c85ff6d5ae9753702edbc29ee818cf092ff053bdaf1c9241bbd8aed7ce8333943332b3c47ea8dc2a988f37ff42f80f816999453c7b", 0xde}, {&(0x7f00000003c0)="66a8ad098ed555a0a608134ffc3b72c274ac59a9b58b739860455749c3e87b2e24fd37652410d22c41e7f66f6a75323d977dc83fa285b79933a0d6d782d60b106909bd1668dc6f1a4bb63679c231ea59bac5f3b111918efe75c384af8bf85efe58d2146f79d1703c42bd390da170aa0d9bbd15639b647ea529cc05211abca65e052979346f8b2021411e5133e89044842ac61487d5b76e2e87f65c2d11e7aa237e2fb81f80bacd2c6b38faee75ff675ef6e4ede4f9d9aaab65cc2fbfa6ef5ba26f263eb85b8b45dff96342108fa00f22c0385bfefb17cf27fb9119c039", 0xdd}, {&(0x7f00000004c0)="1335d7e79c3c8a5173c521fd7ba2a854301fef67e98cd1d61cadcab3c93ef888ca88d6ea229f65f5f37658ed1a3b5c3db9bd8a079e74da1d0da1687665b51355cdebc7b2cbcdafa4df4eb75f916ef887b23e9432be90887dd5dd76817ef9e65cf8d849da113dba625aeb67b12ecce0814c65044d78b5f167c59d9bb2fd6a8c2b88fb91d9013a0fd1c57e03dae8cf23c693b0917ed87b8e8d4e24640d", 0x9c}, {&(0x7f0000000580)="0bee2add80571fa7fa6c8a45cb5fcdc7c914e91792f3f869a0c545f54b5da6687877f19b3b48c83289f4a7daf87fb0ce96a4a86200ad7bf6c11ee62143aeebbeb06f", 0x42}, {&(0x7f0000000600)="0a9e92adcf290388a80ccd11ca01f0d4e7e3cac9d22de2c78a761584b51f7e833b3090b7d593e093f27c9173491cc9ac802bf036b786cbf79761ca90ce172d568c7f0a023a6170c6575f24dcddc94d", 0x4f}], 0x8, &(0x7f0000002680)=[{0x1010, 0x10c, 0x1, "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"}, {0xd8, 0x4827568a6219adf4, 0x9, "02d7abe090a52b16fc4963791ee7f11a4ee9e32ff4fd8c44dbdd059266f4f50ff4cebab692a1bbe01bda372e9d8910b95763212240cc59893c37906618b86563a51e351aaeff325009f5ac05320f142998e1c5b2a03e6c231b18b9f32b0afa2635a8b3602a39b2ef1a2e7a6c1db78744419ea8c9b0091187c5e09c849d74b308bf09caacf83a57b0c09f69599dc74d8ca71b53d2989b7ad23ef6ea0aab8392a86af488120af849934fc8790043a86f88b72f1dca3173e528d6c39e432b2287799ff6bc898140b76f"}, {0xf8, 0x10b, 0x7, "ce7df7ee82120818b24fcc4b42b29e62295a0d031095297d713f75d610b19cde52be77a3a830c4a52884f56c0757cad1fcd9a9ec79d5e646ffb787a7012cf9f9eb7eb0a0ea80043fcb6590f175cd40045cb7fcc9babc30400bbf60c23f6f6a4b7f12ea76017e96c2fcbb3e7604ef5b019b9a1df79a94a075b6b7621ed850839a93e10240c0ccd1f30349f3ac8e344b5b7fab1195563d29853b9bb21331731dc537f3996b9b86f74334aaab33bcc22c836469ee348ddd2ea0765091272d6083bcee4906df23982e089a95d47ee86d8d00b254d328e80c17fb70b0832a2310720b4c78748436ae1cd3"}, {0xc8, 0x105, 0x2, "41dcbe018365fab7bbd3c02ceb862dd1b5bb1befe8c23e806411635fe61c594366a9edc187d971170df260246b7f6e2a1b71607f7e679e695851712f108bb21a876d8c27b44482e927d2efc05d5ad510901b687b46a948dc1d233db06d69b820fd98c2851c498f3fd78383a1d6da7de15ba40871f66e1e9cf4b182602305cee0f0ce106c889f5844eb37c3aa732bfac3014d4f25ad4676d2d743e6db282f7a24872d57bd15356c2230e5c6dd1d2e8a73a99dd9311a2e18a2"}, {0x68, 0x10c, 0x7, "4cb6602e71d234bbed14264da6a53647bdc914bf068e09f78ad37fb9d69d49382f2c8dda0ecda4e8a7814e52b353933f4c0325d0ee9cba7e5158b8256b76b1267450dc9740e9c92ca70019f05761c1536484e220"}, {0x1010, 0xff, 0x6, "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"}, {0x58, 0x10c, 0x7, "62a97a107c9625c4edb76fa9c32a1ac73764cc24fa532485a2d6be848e7860c5e2699c7efd855a8465377b11e2ff1368b83a946088b0d5b3cbda819b47d47a511e507b9f"}], 0x2378}}, {{&(0x7f0000000700)=@l2={0x1f, 0x4, {0x80000000, 0x1b381fba, 0xbcfd, 0x7, 0x4, 0x100000001}, 0xff, 0x1}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000780)="ad63f3dee27e99c5cd33fef270225ff33aeb4f9baf557ce92f01d6751581df9eeeaf7159d780fcc0f6ff45fb7514631b3785de7883f86d892875cc329fba9524dc253f6074c81ab3b767aafbd51f2d2a6dccd6d82523d4d08f64e76dc145361996a1c7a121ba517296dfdc8faa1bb8f292b7f085b0b9aa44a94b78ef403a5e1f3e5cdcd3ef157e7e4ccd36a6ab4590e921e1337e3688d8e543343304f5e1974dce9a", 0xa2}, {&(0x7f0000000840)="5de65f91edf1b4ca19f81e43ed062dc9ec0c732420db730d2f6a7a81e1a14ea8096b25a92cc98e27028dbe3fcd6a63e04a0b9392fa4d126bac762ac002ea46d2538e66400306b18f1021d92d2412d57a7507468cba27b7816bb8b0a0a9d1280349ac939021940438441a1f9383980a845f0db028e11bf90a3859d98d190d26cf7b87d98df0", 0x85}], 0x2, &(0x7f0000000940)=[{0x28, 0x1, 0x401, "bc0aee9e2ded89e0db33d54e0a349cfb932c"}, {0xc0, 0x115, 0x1000, "491577d853e20cfea8a948902624850796827598f82c8de4dc675fcc52ffbd34b2db97a3dd342d7ed872684d59369189e85cff39dae74af78686ff7d9ff50bb696ee1e36680f3002eee08a7e9e117897b466fb3b18e5eab2cf20a8696650997d1d8a5d9f1eeac911efc4030ab09f3dcbbd6976118da8f0a08d1760877a38d158d4814d613e525d47f068badee6f9050ff94a01a3113d8673ad8f8d27e49af7d9313cfe889529f0d50442c9a210"}, {0xa8, 0x3a, 0x2, "d471ea35095ad8d9fd786d12bddbd9b29638700f22fda0d9a676cfc7a1598a45cef637d8795239bb0f9c7ca5e94fc0a7ba121cd84239ad72092c6d5f68788d33598125fb039eaff1c0562631a918a370666c7b09ccd997a64e7b7d146a487542003894f8e43f7ca06f369858ebad790c2cd28cd8b8a3d2fc7e2bb2219318f29748b65d51e1d152a31bb15e2832d8947d6fd4acc6"}, {0x50, 0x10a, 0x400, "5b6fbbb762a3c2e54826184d69fd5e1b034870e7498b21a10c14fc67ec4939a2bba3a6b489bb694a817508e16551c7070fdeeaf4347690b64fa4a2b7f3"}, {0x80, 0x119, 0x9, "d2ea522d7e0599f3d5d34248fdaeac4281566a1f2eb352ae210e18f149f66bfd67481e8e597bd939210f55528c83b26343fea6a436a0e4de6671d505da720348ac6d38711dda0d05006f8ff9211f4ca6c8224fa08256795fe281e7362fadbdafb4b995e79517e9e445e4fa2af62307"}, {0x28, 0x7f, 0x200, "135039a456775d980d7581cf1c8d52a21fb3bb03"}, {0x10, 0x1ea, 0x4}, {0xa8, 0x112, 0x20, "91262fdb874017448ab9b89d539585c2a3de6c7a155ad4e5d6ecfc1887e604b84bdd8729c97ccb9cb146968a42f86ba73c3949495554e8aba0442076b77b2e0cf40ebf4cf333de7442bb4c9cbf8d96de67932a81474c3ec3d91f033d86d128f3503a4a8d0786514e6997eb84a5a4f4eab264ff46bf9ee0c7be4d9d1cc010d31bfcf996a9c824b2959fe724cadaae26b6d9"}], 0x340}}, {{&(0x7f0000000c80)=@tipc=@name={0x1e, 0x2, 0x2, {{0x1, 0x2}, 0x3}}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000d00)="fe1c2006b9437ffa5f4e2918806935e7c4b1d8400893a922369db3a0cd7eb9b7cf2f3450fce0e5d4f16235970e94f3f5ff0a1311b42ae01b263efef197ba50c55365cbf5586fcaa0f6a211e322acd0f9a19910d5b75326b74af150369c659f6145249530d6209cdd6648eea25c2804c0118e8e7d7612c890d8e94f1f623f18bf7afc9c8b5a2798001523885ebfa2b615844460e00c46c78106093fb936b7bf6dd97fedc5606368a59107a61a50c9", 0xae}, {&(0x7f0000000dc0)="5c3e58fb3a40b54bd7dde5a74098f68cdf56f4fc30d62e9f9fb766f50687ee15db333d85a053d49b47b3088640d764b788a5b763e12b3d2d93fa", 0x3a}, {&(0x7f0000000e00)="d9b9981aea509772d260bb36e813f9d58a8e2974c8f9303ff3aad3363faf22ec68baf7fccbcd493b99ea19", 0x2b}, {&(0x7f0000000e40)="c7a1784dd80ea8443d70dbc8b090198ddaef8d0f095bb3e6b440df8c7928021a757405c8fbda7d16596197198d43180cf7982adfbe7584189b20921a4179f98a42052db830d147cd846c0cbc9fe0083a1be24a9a8c3c489c1832a4ec56217dd1ff1ab8feb025a2dfb61a693fed71f7c4a1315ba6111d1c50475ea294", 0x7c}], 0x4, &(0x7f0000000f00)=[{0x110, 0x0, 0x7, "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"}], 0x110}}, {{&(0x7f0000001040)=@ipx={0x4, 0x5, 0x10000, "f50595244f6e"}, 0x80, &(0x7f0000001180)=[{&(0x7f00000010c0)="7c3d3cc50ac9d9bf1d87bc63701fe45ab1bc9ca16dffea41261a17eea2994b641705b5c6c2c553b0a4f0a74d8237f63321c34e5cfb44bff4c38b3eac94855d70f7c76dfca610598a9f119903f3ccd659a94f13940ae90179fe2cea763292d76eab435d6666e4b0a3c331bbb5a637d8e7e66b66dd75c265e062e16fec69d30e8c6c201843c22258402868306e36cfb033fae13cd01495689396cae6", 0x9b}], 0x1, &(0x7f00000011c0)=[{0x68, 0x118, 0x5, "941c082a3e26c7acc57af50634806be7591b6cc5c500124d4ec03cf73ed473df5ac545e3a2757da641845c8a80be51a62e006bbb0c9285d990b8a1afc2d396f95a27a9d1b62591f5ae95522b401130c3cead"}, {0x1010, 0x105, 0x2, "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"}, {0xd0, 0x202, 0x7fff, "b0b2121a9bd9b9c890d1ea2e508ab5a8cb6f11cf79cec7b0d1e5a0bfb195708ac082792011747ea4e9c1b127db33f2481446cbad6849bd63a3bbc55f357213622ce649f1b407bbad2ac1509d6cc1f42b511e91ac1e1dcf6ec930d3ddfb3b2a46f81ff171c93012f67d5ee312a0f9a3fb9d5ccca5ace89603c76d56dfc2690a6c132a61b6fff42d2a6e42212ab314b4dbd4bece51080b76a1753f2d1c8e6ef696c5469a5f0fafc3597b3f718366097c8d15140f087f52aeb1747597990a70e1"}, {0x20, 0x116, 0xc3, "b39c1727ae7627803c9b61722bef65"}, {0x10, 0xe3, 0x2}, {0x48, 0x111, 0x3, "f5fa023dc31930e20959ad433cbd00683212dfc1571ec606b46ee910d4ea70b8e71c83f00b40c1537535cc5c852e32a20a97b2e6dbf2a370"}, {0x78, 0x6a, 0x6, "54f3666d1670a4dd4f242438e37c77d21dfcb7bf896abd8c685fa6dd2b0fd25207fe48aaaf8af75d91d47b7a7f82d020178e79cece4b2a9988ea019e7cf479385b6bcda8d265951ab79d5d53476296a681fb86cbf1144fd2663cbdd5d6554fecbc"}, {0x98, 0x109, 0x5c85, "f8e76b61167ef6145d125fe4d8399f1cf19d46e4c62abe68c2c1e4e01b02345fffb9a07b199d69b5be62f39e23576724e56b527b4d35a1e2c0b0bc8eda0e6ff798ac67806a36cb1615dc49758c9ae55faa46fdc0567e46ff57c1e4ec7de876e396aa7991e00779870a7fbb28ef750bc36e24024ed2a005f3540e4ca0886c5ab3bbcf76"}, {0x90, 0x1, 0x7, "f504c03eff4f736f03059a30ebb675ea895155e11b1c84385845c12f92f7f09449b2f6459acdce9d5f481b53fcf32029574c2147d1ace8095bd6652b50dae9c1452ceb19de7b3135942d819caceb16e7e86ea981f309968ef870d2560ee3ef7be4f481b375f0c5b79ece0f8afdad34dcc7481f80feb3177d684255fa"}], 0x1360}}, {{0x0, 0x0, &(0x7f0000004d40)=[{&(0x7f0000002540)="676c8fea33ce6d5db97e687f730e39ef9e101ec8b527e754717c779cb99eea543c6b755a16bb47b9f823b5f8b9e5beb776d3a9c4cebabeb808eb3d3dd1a2ea17ee49475ddbf501cfd587f6cba328f67b36db59cfd1d36632e3167f6f5b14fd25114509d668f7ff66c916c31da6e44debb46d76cb4c84cbf4109fcbf0aa9fcdc8a93427086b5a78b6b639c86946", 0x8d}, {&(0x7f0000002600)="407d3e6782864fc45cb9f7f16ae4d499253f52d303a1bb485102f0e66d2661a53724773dd7655045230ef66d7764dde88d21a79123bb04752d", 0x39}, {&(0x7f0000004a00)="526afb1632351b57a177560a9b7761e4624da1f0d0fd755a77adff9d4d217b331cd2f85bc69eb02daf4e215c5a78eaa38b60eb9a9a277e475dc6075fa0e7ceb21bdc684aad7efa09b9011a97f64168691ef003b328fa7ceb71888d7c6e291ad4f0", 0x61}, {&(0x7f0000004a80)="fabe66fc2507cf968c5e6072ce903b0da4336dc848fe70bf4baeabc7ebb95e6e10d5b5a87459ec162de8e6dba3ddc7126cd3223e95fc91cef4a4fb5f8a5e485c24cae584ef0660b4242c0a6141fe4c72d01fc0f1188126aeb5c15b5acab80ec460559ba872a1268fcb92833df5e18489e4877bffbe01cd4e1b1d9ee36e535ab8", 0x80}, {&(0x7f0000004b80)="e3b40b1b4352d0bd19d5e33224145c26c60f786b439a325a97f5e4be91a35d9707089cad250cb426d6de476fbc5432858fc6a47df03a872dd7cfeb9ef6d2eb1af992cff3c0cde0186cc86685eea0616c7eca0f973daf576b0bcde2ac0de26cd36650b99d6d8bf0c1b874610853648bf92c3e4d2f9b34a32c7e50065eac351c03137a6af85fd37d0d0950d4f482336fae2cb3c4d6df21890b954f96d85a8ea3e68446b041c6b9834f09ad6646c5da9fc0e977e2b7a694956859", 0xb9}, {&(0x7f0000004c40)="66238b9cd7657d50034b6b41b4fe74b285c89a24fb3f36bf58d8d925c347ffb6c24579e38facd63a2e9af2fe2dfdb5d0fd0ea8b2779e7371fc16c25e2766eb5cba643d574dd32433b0649b8df9f86c786bfd39a622dab471e45a15ee64fd23cee7918a27734bda6d7ce366220436c3ac67c5cb6503628052635fd51d6d740780b03a939a07151668d9a9327898bba385c43624bf1e9a4e1744c3bdc78692290bbc13189e44e41b55ba4ba6c4e36fabcb3a2e8afdf722552ecb561c52142370783b8880e29ba49457cb139688", 0xcc}], 0x6, &(0x7f0000004dc0)=[{0x58, 0xff, 0x0, "804eb029dc4930bb21e49c5e7bd52131570b2d97f53b3073820dea444b4e10e1ad87366be516b1f344d5a879eb917aaee7fdff8649ed90f560a0770e5ff2fabe2c654031b5"}, {0xe0, 0xff, 0xc52, "4cb7384cf353820d5af6b3422c8e1c9686dc45baeae65b23e0d3c35026d18b8a9ee5fc9d01042efec98e877bed4964f2285460fb185740c99c36e3be96283b69961164772f624a969e07527c3ff47289223d3fc1edbd45870dbd6174d7a4890f1ef6e312134ff9916438b5935808e26484f74715e7eb155cb595f0077429b5916a1581d79c69c44d20193adfadbc4f5ef0eca63dbac72e3c6f97c6920693cf7b3b7f7df2305b922ccc6d0e0fa93f21859252416d577a6be8c81ac4a40949b339d52699ba788f6138d11c8d6267"}, {0xb8, 0x1, 0x4, "4813df55733bfde8bb9bd26f40aaccee69157f3e02e6c61a2dae52147b4f8ca89ac51164b3f1795851cd3b396f9106aa82291cf25b4a0fdaedeed6c3cd9b892cdc9bfddc3788ddcfe34f092c4f67502c21fe7f93acc70888311f334d5687ded19522552b5ee16a99673d949515f98c0ac591365adefdcde89441703627be2e180cdc18ebe128162fa123153c6cbea28d4395b56fd8124b168525e0540a79ffabb3f5"}], 0x45}}, {{&(0x7f0000004fc0)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x80, &(0x7f0000005200)=[{&(0x7f0000005040)="d4c037acdfab40ad2b8829cb42560eab737d7495023afcc9f486e532da109dea6738dc436660071524c0a7fb2ec4cad929fbff2f1feddae33f5761f8fd93ed1f4da29b1e4beabbd14682c3cd5f774ea686a644dc769ddd4c95902cb412b72483631a452af29562d9a67b1de54045daa3474183d7447088df746a819ed11cec634bda3765a30db950d620300b45f9035ac2d6baa05ea8e72183d6eeb190d73f97357d012066d3280c97598237191c32d3a0756fc6f6c2cc39bed3655894a2d4c7caf982b709c1cda5e20c9a344b79bc2a7b403c72038f5a177044acb57e69cf265319c56d16", 0xe5}, {&(0x7f0000005140)="aa9dd6b46a227e550fa8fd75417d1e7c4cca6e64e7291b9d984e1e00b73dadd23a1d9232ac50f733471f56d6b3322780a29d114b098117fc68b905825264aed46e7d960329bd23b03960c9417b1cf35f1e07242c0d7e6a8a8812efbb3786c9688e96e1b3b906b4086eb4e3b3733d2fe3e0650c67338faa55def547129700a50c18c700b03882", 0x86}, {&(0x7f0000004b00)="b32a4cf20915912927a457c46bd665f2ad130882317020bee93401940810", 0x1e}], 0x3, &(0x7f0000008ec0)=ANY=[@ANYBLOB="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"], 0x24e0}}, {{&(0x7f0000007740)=@nfc_llcp={0x27, 0x1, 0x2, 0x4, 0x3, 0xd8, "149ba6bfcbd168f4c2579a56332e96a14db2a9a963f81c5701fcd7ad9c06c5df65c2d2c45fdb5bece8b870d3ff7807a008ce950b4d5641d4a44293910f1653", 0x3}, 0x80, &(0x7f0000007c00)=[{&(0x7f00000077c0)="aad80104d153a413081f3b8fcf3780b4b90d48b2449483dce0af5530453b22b14f8bcc1aeb4476600ada6bf7119a20102ee93e1b10e9badce6037cc49cbde27e4b8f6fa5665b97ee16728f08cd5232b38f235b7b70bbfc14e8a14bb6c5b8832ce0812a7267bf4ae4c3c893a6d3012f7b7155289eabc6a734815e541c903f8c4c04dc83eb636d0ec3dad76987ab48cf225e460b04a9782a3b832f5328a131c8e428bbf74ff5bd812ca4ad1a821d25d1825da120b6fce73a37a43abec6b6926e5cef35c032aa497f06737db991396471c42de502dc18307e6f628b03b91ceadd98010c41bcec6eed8dea66fcd6da67088946d317fa50e065dab0b2ee", 0xfb}, {&(0x7f00000078c0)="1df6d4a914a0e4a8947b02c7f9ce56a59e8bd239fbd5b6a4f7d0b71310865017fdb7afd337e8359cb6ee382b07cdc242feb92771fadac9abe2ef52222cbdf903a5a6eb639463a56802cc55b84954f7d74f590df73c031fed69568d792297d743ed03df259b99a721ca1baf28e80964f127f62e11d16978b54ae4c938e66e58d0598359fd9b325caf177c9f6f5675d9bc6b48a442a1a2c54b4415fc1ceeefaa77ba1f809a8d36b83ce285efcf246abad749682ab3ea83cd4a98b3621f0dd76a90fb96b4bef2abeb649ae248b872725610bb9a66f1c36c78edaf87", 0xda}, {&(0x7f00000079c0)="5120d067da7dc359909d332f1b9c5cae8ebf8509f6dfe356745cb65bb26ce2c9b98ae053bed9df2c6cb041e6acf0141cc44f07c24338f0f667d5f9433a3ace9861c319fc38e1066891770357a07a1a0c2dde5214d4644cdafcc79b5f88b2970762b9abfb6e8c26e9017ad17a77fb9f786e919e453838fb7ae7295fb14810dbd3ff6fc3d3fa320ffb0e57c3017176c908f2cf58f7a71127d7df2e2afdabca05582d4487a37781fb2bbcaeef1555bf352ff80978e0886d9818ab1b178bfe801b34f233bb3bb7d813e708fe5d395a878c25bb42dd2a49", 0xd5}, {&(0x7f0000007ac0)="fef1b451cb263a85ea223d0429e955265143182e5b7b", 0x16}, {&(0x7f0000007b00)="d89a0b6cecdd5c9d7193991c409cd503b1e35cc076eadd26da86b0895f9c6f819aeff2c52188c70209c86fb24aef844fbf886931b1d7324c32dde2005f8664e6df5b62b060fa952853eb798be6afdbd356bd64b279f923a1b05400b7b8f35fd2c634dd291ee4e280c2f573b92b7ed32818bceb16e1a608c66ab52849efaf6ee1cac2344142a3203ae2e0ac2a2ae92c2e49af941ae14d9b5f90bddab30f0aa929a50e4ea6342de5b1b34e94b8858750590acd0fa77b48100d7ce41836d7d2d21b704340cae87cd5f46891df6777ecf229fbae1fcbec02fcbe131ee3e1b7c9702b", 0xe0}], 0x5, &(0x7f0000007c80)=[{0x38, 0x10a, 0xc9, "fdff2fe1096ede75bd20bcd000f30e44eadc4a33323bbabe9f068dfdf79462641db032"}, {0x50, 0x108, 0x6, "8c9612aec01d2c0002188da3721e9bada64e8c1af8540f7360afbf7f3feb4e5e816f593f2709f193e59b5b0096ca90441f6c5dcf77daf2176e"}, {0x48, 0x107, 0x7, "e31257cba43c659b8e5fdc329f8d457fa32d0f5bed77747fb4f1110f15d90c93ad21b2cbf9381b647cc567952cb869f8c1"}, {0xb0, 0x10f, 0x1, "3f46ae7b350bf3cd0bd8b47058d3f81582a86b6d42a14730ac9cbf5cb50aee0fd291b42eab1ea274f35544d7a9dc6dcbcede358cc66bb1ccf0d27e50c6e308db06f05a84c741e757c666e9251ec566f4bd8ac9dfee9e7e4759aa236ecbf7d92a90db9cf355f7d7f33146bea3e71e679a054c3c88717fc2b52e66776d8e1ce3bc2cc35a6d9591ba8bfe82332bd0d8879155c188456afbd40414ea208b"}, {0x68, 0x84, 0x1ff, "4e76aeb13490b7749907597c7c2b33dae90bed9e18c5260c3be44d36698247dff4cbf01615260b0d5d1a5dd41540d3cdb5816340223fe93bcf0f0edf6f96f331e4b4797e4824a45bff9a29cb1c175363a22b"}, {0x38, 0x115, 0x200000000000000, "cde108b69663bcf554734c1a1a04399abe6cc62e7964c5588ab009e17b31a220cb6514"}], 0x220}}, {{0x0, 0x0, &(0x7f0000008400)=[{&(0x7f0000007ec0)="1a8da6b9ccea9734831afc1baf8dd2255c7a3dbfff4efbacf370110c6130720e32c4331fa4335c5bc8a562c579e2f87976fe66b36eee3d44b2753e5cd6bc5faf5fb2e035a6c0659e523c41543b8800543e6dd767acccb149aa32045ae0fe6d835ba81fed551cb55ca68dfa414749b4ba3e5ac5ec53c87f4483192cf116f2b5724ccd5dc809feda2c0c30c433ce6d0490aa83ddf135c7b05e6e95a7abf42c15bdba6e9f02fe6887e8b16704843d9f266098a370c91df14141d5e54225d55fbdec90895b", 0xc3}, {&(0x7f0000007fc0)="7e0953e0a334b869968326cb59d950d40dab38fffd2c1b18d3a3e43479601523473a3c33ad37245289b698cc6e4cfe17906562", 0x33}, {&(0x7f0000008000)="07c4a18b2a3e4e601e5fb17bb8dd890ed2736338d9f4993967ed9c622ebc35609874f4675215e336811cd009cd617fe2882abc0f4d7972af54b0272966a159d21e4dda0efb1f6ad4f610366ef14f349b11e0ab6f82f0660ee1c462d992a88119fd17f5cb231da2632e187d7e397cb05421c307488a4c03a3b597030d230d771f5f0cb0a877c923a5dbf147c79e2e3c9bbd0eccdf032869501e00d6cd5d53ef681becd59f95f7bf6663b489658cd40c1539100fd2ea7ec80d978f2313e6349a2f551627b7b5592cb53318", 0xca}, {&(0x7f0000008100)="c006cd2581d8e1265b932a2329d1d058c98e556948210b1c2e24d5567c08e89444ec9b44e03ee0dec981afc9986a262f0723c44d4b5d9614b22942613eeb5e1ae40c6cec46aedd5a394d2ecfb452e25f6d570757f6", 0x55}, {&(0x7f0000008180)="741d65567f4100055a4083a3f63abb82e3b32b8aa5eab11183f8e39e7d7e305b679477e8ef6e93ef951abe9877d88b17dc9a9c7616db9c82", 0x38}, {&(0x7f00000081c0)="ed3aa3c6fc28aa33f978f9e6f48ec430a6d03d524560dda1b22ac571ee4a89128594d1390dbd6ba7d711f3ccb285d3f102588526a7de7c92931936f93cdc8a12571cbe2b92e35d0f10839e290a9fa72af01b41140c6d5e6c3214fd3398912fec13a7936b7b096b1e2a4decc9a1e075e17909d066117b45807eb35d4a5f82b21dc0daf424ae83249d29fd55de011cfd5dc36dd9cb8ef9205a9c06da767d3cefe0c85a9df94e7ecb801750811c8d338c606473abf53a84", 0xb6}, {&(0x7f0000008280)="a27fc0445c09e2cbaa333e67b66454624ebea5c303a10f71ed793e8a914e6e3a632a790002865c9c76991feffc43c94ed1e026e5", 0x34}, {&(0x7f00000082c0)="35283317fccab3928f7954d13c1b5f22823a0202c9663db9fb279193", 0x1c}, {&(0x7f0000008300)="3e2a51737dba9662122096da28a22aef5ca59a378f6728965ebe823392d26e2d113c42a31eb3806dc058fe3b596d0c58f23fdd66814511b272a2ca87274871789cf2038b401bf8f23ed4735d31d18bb8a542e6e76432afd08d85af9237b049e650af1aef1eb77fac20b52d5a10d718ffd5ee29b2482f35202171c57afb789c1d6f2b8cbaf74d17d4439dffcbb331", 0x8e}, {&(0x7f00000083c0)="4a980d6ec34e5f830e256c674a895129f1d82c8777178c63", 0x18}], 0xa, &(0x7f00000084c0)=[{0x50, 0x88, 0x29, "af5ffae9d5814a292f64a48b5999fbe1877d331f166e52580b5892f9956caf66a4ea424bbebeec9eca3cdb5678e971ab0c62b9f80f2e08830867"}, {0x10, 0x1, 0x5}, {0x50, 0xff, 0x9, "16950c6e4d0af101d012e5354210abf1d8fbb8916197df82e3ad9253df56ba721b542103a8334515cb51cb8ebb72ff8647f855afc6912aee88caf169"}, {0x78, 0x108, 0x5, "09a7b52766d796c98868c62becb7ce5951bf96bb5e7580392cc50f5183b74a218182395b6be48054fddc22278432a9fa0c96ab0a022d744f5927acc7b43ba7bfb7d802ae758ce9b74cdbab27e5c73c28d553d91c75348bad1adc22bb91980c5904f8797564d0"}], 0x128}}, {{&(0x7f0000008600)=@caif=@util={0x25, "b0fc050447c60adcec47f13ddb94e7b8"}, 0x80, &(0x7f0000008700)=[{&(0x7f0000008680)="3367ea0a58c839ddbe980a84d31221326baf1b78325e878e8c0903abc5b8c8fbaecd6624dad4a5f6b4f2c35de3d58642ba69e87c1388facc466d40b8513b1bcac02c54f59d6f7f14a06bf75b2cf3cdf4a2e083d3ae819b", 0x57}], 0x1, &(0x7f0000008740)=[{0x20, 0x119, 0x9, "ecff46b6b5e5a3f3e3"}, {0xc0, 0x183, 0x9, "4d2b6c1a32e59a99a9501a11df1535f452b74a14841ecad84c8292f6fc7baff260f9ad0fa0555b6e0f05ebddf4efaf4b97ad889f077e49e27f826d026719ee9d49df94f5956bda1f6a7ec2ce0828519fa1781829d345cee9fb58246dfa600b7f5e5c1bf0dfc9acaf40412b44094edfca257fc0a3fa273e03ece30b0ddc1d479bf9069e902072fcb6587eddb9bde474a29376c5501651b101360a50874312b784f9b486a121d6ee10182918"}, {0x98, 0x88, 0x3ff, "1702fec14b26aea69de073a773d66106f5cd3ba127bc66f4ef90f880f6087bf528e92a7a4262204cae3915cc43ee4aa3e43178677a9a8480d37c256065e8b862c2485debf3fc2188d94f19b30b9d96d64fac03a6714e17cf99147e43c957497aa707f65b0b12b0271b2995c8f6055c1a836aae1a7179df29414540506782bca97d72"}, {0x38, 0x110, 0x80000001, "4f779f91461498f1f0e4df0661481253741802a8e7e4cc75bd50b7763842a0929a71baa1c9"}, {0x100, 0x107, 0x401, "1a30678b63acc643a94aaea6d3be7f1c4ec23595de18a387284ac96d55f8b7cc3ab0f1003d9491c093ea2f7c2e122cc17896c8723325da1d2e2db88561a07d439280a824821d257cc7b1a84381f9f32ef338c8ff03c593ecb982892865e44f6b48bf588b80ea7ef0cddef9e9c1bad4c71400adbd3c9c75cecf67276b7354d27a53a790f63030754951e7f856f9065b9caa261f2b327236b78b705562a1aed8e3031707fd3ec23c0e44238eb1edc3ddf8b4710333ea2800b590abeed716633445a34f9f258ab154811f734b323f961e38a24d7056865236c4a7c66f9c258f515f2aff6e94dee2df3f9b310b727c7af7"}, {0x60, 0x1, 0x3dbe4ac0, "c7bf5d73bd3d33c0aef2dc837d64a2ee369d115d2a355368579b758e41f83645db3cc9ffcd44a2974631922571295d62ea6491eba52fb4cf45bce35f356247a60257faab73efede02e86e69c"}, {0x80, 0x10f, 0xdae9, "0446ec3068e77c203132df1cd30ce0e3db88b28828b886574c22a13e35443ecff3926155bf3ad70b85c94a0bfd4480ae2d52c91bad0c952ac18b6cd0a8233382c221102649b845c3ddb4ac24e0775921dc546ce4fdd6780fded8d153a924fb2831fed51c0fa8f63ed3209d"}, {0xd0, 0x113, 0x0, "1b05add82ad5c806a02435d5549c98ac97284f80faeaaa5c498374be9df7e023a7c32528afd60215062dfaaed8b0b04e3cd3c3719615b8aecf0b7409c6da3837b85223d9e0dd6b57a5398e1c1ec8beb40970f2478ed0e16f845b16dbf0689418be6b2bb3689013583a893615712bd37170b65f7d94948c148145030d9ad66da5e8399cc8b44c3da0630ebea351916c1e1c2a30855a5a5e257f2fd0144ff592032767996ff46774faebaf680b25521fde206f5392fd13a17ccad6"}, {0x98, 0x108, 0x1, "1c91bd3f231f9edd5a0b4e7d4e8ad8bd41339153c548b04a73c954a843ac74b6167dab28a60a46da5fde9449e126e4589e305cd393a3ebf610f8beddc97cbe52d3cd5ad81aeb1a18b48a35350fee7f017fbacbf837166d87bc4df292b2f3c4f9a61916ddcf803a002ff35a81d180a6293fb7d441d7433b3ed267619e121acb78e39948"}], 0x4f8}}], 0x9, 0x800) [ 270.681535][T12952] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.688920][T12952] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.697666][T12952] device bridge_slave_0 entered promiscuous mode [ 270.724661][T12969] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 270.734217][T12952] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.741705][T12952] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.750772][T12952] device bridge_slave_1 entered promiscuous mode 04:26:18 executing program 1: r0 = socket$inet(0x2b, 0x1, 0xfffffffffffffffa) listen(0xffffffffffffffff, 0x80000000000008) accept$inet(r0, 0x0, 0x0) [ 270.798280][T12971] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 270.828870][T12952] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.869837][T12952] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.908429][T12952] team0: Port device team_slave_0 added 04:26:19 executing program 0: timer_create(0x1, &(0x7f00000000c0)={0x0, 0x11, 0x2, @thr={&(0x7f0000000040)="43982df79418af623f87c9641c5628eadfb6e38fd4b3debdad", &(0x7f0000000080)="e15c3ccb14a4dd7097f6615659679200f532f545a7639f6dc1211145c1aded07e8a31586dd2da4ddf86f153b"}}, &(0x7f0000000100)=0x0) timer_delete(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001d0000000000", 0x24) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000180)=0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000000)=0xffffffffffffffff, 0x4) [ 270.920652][T12952] team0: Port device team_slave_1 added 04:26:19 executing program 1: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$KVM_NMI(r0, 0xae9a) clone(0x1000, 0x0, 0x0, 0x0, 0x0) [ 270.997449][T12952] device hsr_slave_0 entered promiscuous mode [ 271.005376][T12979] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 271.043615][T12952] device hsr_slave_1 entered promiscuous mode [ 271.073399][T12952] debugfs: Directory 'hsr0' with parent '/' already present! [ 271.087044][T12979] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 271.134955][T12952] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.142644][T12952] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.150557][T12952] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.159302][T12952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.334774][T12952] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.360664][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.382537][ T4892] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.394163][ T4892] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.411430][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 271.439310][T12952] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.457953][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.467327][ T2887] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.474790][ T2887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.538735][T12952] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 271.549284][T12952] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.572715][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.582918][ T2887] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.590090][ T2887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.600389][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.610481][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.620245][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.629941][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.669265][T12952] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.687037][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.696144][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 04:26:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=@v1={0x2, "2746bf8d763f1b57875ad3"}, 0xc, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x2000004e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000380)=0x3, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b00140600fe8012000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5014000090780000"], 0x0) 04:26:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) close(r3) dup(r3) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r4, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r4, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) ioctl$NBD_SET_SIZE(r3, 0xab02, 0xff) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x800000204000, @mcast1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x5c) setsockopt$inet_int(r5, 0x0, 0x40, &(0x7f0000000ffc), 0x280) r6 = syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x401, 0x10000) close(r6) 04:26:19 executing program 1: r0 = epoll_create1(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) migrate_pages(r1, 0x3, &(0x7f0000000080)=0x5de, &(0x7f0000000140)=0x9) r2 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000100)={0xa0000003}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r3, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$TIOCEXCL(r3, 0x540c) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) epoll_create1(0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r6 = dup3(r4, r5, 0x0) epoll_wait(r6, &(0x7f00000001c0)=[{}], 0x155555555555564d, 0x1000) [ 271.904933][T12995] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.1'. [ 271.914610][T12995] IPv6: NLM_F_REPLACE set, but no existing node found! [ 271.931194][T12997] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. [ 271.940887][T12997] IPv6: NLM_F_REPLACE set, but no existing node found! [ 271.949409][T12995] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.1'. [ 271.958965][T12995] IPv6: NLM_F_REPLACE set, but no existing node found! [ 271.983529][T12999] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 272.010558][T13000] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.1'. [ 272.020190][T13000] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket(0x19, 0x80000, 0x4) fchmod(r1, 0x1) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b000100050000000000001900000001000000010000000153b4", 0x2e}], 0x1}, 0xc30f81691a43e80d) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x5, 0x10402) [ 272.063572][T12995] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.1'. [ 272.073224][T12995] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x9, 0x1999}) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x400, 0x100000) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000100)={0x7, 0x9}) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000080)=0x2) 04:26:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101000, 0x0) ioctl$HIDIOCGFEATURE(r2, 0xc0404807, &(0x7f0000000040)={0x20, "3eac3209fbcc620fb86b936b64160271530d9b862be3ee636d41c1663f4990c40aa061ea2cf6d612aadbfeeff8e1318d556133469a5a46ff5a06cb52a794697d"}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f00000001c0)) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x841, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r4, &(0x7f0000000100)="ed09736432", &(0x7f0000000140)="e44ce9bfa2bf8ac6db1bf2a96aa78a1f9bb0841354f3ea99b12bb9a45969ef6d55faec2559270f7448c3afb9ce8ee2fabdb8cf40f45d38b255c52abb4ea8ceea49861ecd7cf1b9903746c03c0fd1009041e0aa54e345d44ab50bcdabe087804f2fd26ecbb3d9fb7e979f3dbb05b1131c1657a4b53a61cad5712f05af74e2b4"}, 0x20) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f00000003c0)={0x2000000040}) [ 272.338448][T13001] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. [ 272.348023][T13001] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x8, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f0000000080)={'hwsim0\x00', {0x2, 0x4e22, @loopback}}) close(r4) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x12) 04:26:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x8000000000002, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000100)={0x5474, 0x7fff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0xeaabb90d979ff8ac, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r5, &(0x7f00000002c0)=ANY=[], 0xfcb1) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r6, 0x2) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000098c1a3e8897512fe3f2eba7006fe08faaa1cb74e980a0f3c14bfd9a7e94dfcb64692e1b5b5d17ccebf049d80292cf81462a1fdd47258aa3eba44f6dfd9ca42c225c1054920880102b5f45aa8ded8f31c9c06a033446950709935e69bd2aa655cd90a6b0d5f00acb76ef7600d62af57550675a22f21043d3adf36a4bc05d04083fbfab1524424f168004cbdd113", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000200)={r8}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000001580)={r8, 0xfff}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000180)={r8, 0x47758c96}, &(0x7f00000001c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r1}], 0x1, 0xb7) dup3(r0, r1, 0x0) 04:26:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000040)=0x54) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3, 0x8}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r3}) 04:26:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) close(r3) dup(r3) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r4, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r4, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) ioctl$NBD_SET_SIZE(r3, 0xab02, 0xff) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x800000204000, @mcast1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x5c) setsockopt$inet_int(r5, 0x0, 0x40, &(0x7f0000000ffc), 0x280) r6 = syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x401, 0x10000) close(r6) 04:26:20 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r3, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$RTC_PIE_ON(r3, 0x7005) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 272.883687][T13034] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. [ 272.893442][T13034] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:21 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x7, 0x410080) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000200)={0x9}, 0x4) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x6, 0x5, 0x0, 0xffffffff, 0x88c}, 0x14) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="72617700e48e74332c8b5ef48ffff716e1d92b0000000000000016000000000000000000000000000000000000000002000000337a113bf5b8fd520000000000000000000000000000e900000000000000000000000000ead2ae59bc12cbb5cce0751339aca6310ba140cc0cbc1dac6a212c7051d7907ab635d502a2da68aba0f049574144d123040ff3bd1d1f1d9a945eae7cf0e3a5eeb820f0e59c62ab3a91dd1e488bac22cb2000000035fbec93dc8703c6fd9d5f5650da519da4c5140731412e05d9ab"], 0x48) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x200001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xac7f, 0x20000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="72618d000000000000d805000000080000000000000000000000000081230000010000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000d1000000000000000000060000"], 0x4c) 04:26:21 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f00000000c0)="04", 0x1}]) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r2, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r3, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x9f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x5, 0x6, "e6892c3f8a387d9835b358937a01d7c9c0b71c814014a9676fddb55f4935cf2b4f5d04b4a95eaf5dc7e27c0956a705e72847e9e0a04703a9758f6a3b1ca76db746d30f1ce5ae6ec7bbe5cf0627531c658240ec6d776a2359b9071c486fd9b116db36f58a873f06d1c3c2bc774479bc791c21ab60b144754769980e714e9f707eafd46875a306852c90c8eb706801d27836d05d7d762941bd035494f76e9ab1ef17f21fe3f2e89fea24f074bd24978ff2774f9b4156c9ac758a16cf52945687d9be38d280beef51abc75d5c92723b6d8a7d6c4fc0378443523f5c6939ff1dcd5d47c61b3145c6647a9b5eae6e42bc87f94fb100", 0x5e, 0x2, 0xa13, 0x4, 0x8, 0x2, 0x4, 0x1}, r4}}, 0x120) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x7) 04:26:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") accept$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400800, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[], 0xfcb1) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r4, 0x2) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000200)={r6}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000001580)={r6, 0xfff}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r6, 0x9, 0x30}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000200)={r7, 0x66, "33b1030cb61a48131439bcdb4cf5950a6e98321840679e641b07c9d60862a0a03093de5e2ad3ab939a2607d927f340d1ea9b57817fdb37c676afac1ebfdbc8d082a6ffa687f42c4338fcfc013c4b6f2956c679b0ddf659a0df92c913489797c4914b468f46db"}, &(0x7f0000000280)=0x6e) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) r8 = eventfd(0x0) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r9, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) getdents64(r9, &(0x7f0000000100)=""/9, 0x9) dup2(r8, r0) 04:26:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) close(r3) dup(r3) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r4, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r4, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) ioctl$NBD_SET_SIZE(r3, 0xab02, 0xff) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x800000204000, @mcast1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x5c) setsockopt$inet_int(r5, 0x0, 0x40, &(0x7f0000000ffc), 0x280) r6 = syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x401, 0x10000) close(r6) [ 273.419573][T13051] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.429192][T13051] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) close(r3) dup(r3) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r4, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r4, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) ioctl$NBD_SET_SIZE(r3, 0xab02, 0xff) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x800000204000, @mcast1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x5c) setsockopt$inet_int(r5, 0x0, 0x40, &(0x7f0000000ffc), 0x280) r6 = syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x401, 0x10000) close(r6) [ 274.104199][T13060] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. [ 274.114011][T13060] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:22 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) 04:26:22 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000280)={0x0, 0xe, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1956806b"}, 0x0, 0x0, @fd=0xffffffffffffff9c, 0x4}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) close(r1) dup(r1) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000000)=0x81) 04:26:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) close(r3) dup(r3) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r4, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r4, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) ioctl$NBD_SET_SIZE(r3, 0xab02, 0xff) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x800000204000, @mcast1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x5c) setsockopt$inet_int(r5, 0x0, 0x40, &(0x7f0000000ffc), 0x280) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x401, 0x10000) [ 274.784222][T13072] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.0'. [ 274.793900][T13072] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:22 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) ioctl$FS_IOC_GETFSMAP(r0, 0x401c5820, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfdfdffff00000000, [0x3], [{0x0, 0x0, 0x8000}]}) 04:26:23 executing program 2: fsmount(0xffffffffffffffff, 0x3, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x68, r2, 0x457e44295867a64f, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20403100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x20, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004000}, 0xc000) 04:26:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) close(r3) dup(r3) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r4, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r4, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) ioctl$NBD_SET_SIZE(r3, 0xab02, 0xff) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x800000204000, @mcast1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x5c) setsockopt$inet_int(r5, 0x0, 0x40, &(0x7f0000000ffc), 0x280) 04:26:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000340)) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000240)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x9d34685935a2913a) r3 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc008551a, &(0x7f0000000140)={0x9, 0xfdfdffff, 0x0, 0x0, 0x0}) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r5, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) fspick(r5, &(0x7f0000000380)='./file0\x00', 0x1) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x8c0a0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r6, 0xc0184908, &(0x7f0000000300)={0x34, 0x0, &(0x7f00000002c0)}) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000080)=0x4) [ 275.296229][T13087] IPv6: NLM_F_REPLACE set, but no existing node found! [ 275.330876][T13089] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:23 executing program 2: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000140)='pagemap\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001d0000000000", 0x24) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xf06c756aaa18491e}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x68, r5, 0x4, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x4c0155a7, @link='broadcast-link\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x1) write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[], 0xfcb1) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r6, 0x2) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000200)={r8}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000001580)={r8, 0xfff}, &(0x7f00000015c0)=0xc) getresuid(&(0x7f00000000c0), 0xfffffffffffffffe, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x2, 0x80000000, 0x8002, 0x5a, 0x1000, 0x5, 0x2, 0x7, r8}, &(0x7f0000000040)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') [ 275.626368][T13096] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 04:26:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) close(r3) dup(r3) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r4, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r4, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) ioctl$NBD_SET_SIZE(r3, 0xab02, 0xff) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x800000204000, @mcast1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x5c) [ 275.833895][T13100] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) close(r3) dup(r3) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r4, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r4, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) ioctl$NBD_SET_SIZE(r3, 0xab02, 0xff) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 276.046769][T13104] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) close(r3) dup(r3) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r4, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r4, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) ioctl$NBD_SET_SIZE(r3, 0xab02, 0xff) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) [ 276.211575][T13107] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) socket$kcm(0x10, 0x2, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) close(r2) dup(r2) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r3, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r3, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) ioctl$NBD_SET_SIZE(r2, 0xab02, 0xff) [ 276.356277][T13111] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 04:26:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) socket$kcm(0x10, 0x2, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) close(r2) dup(r2) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r3, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r3, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) 04:26:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001d0000000000", 0x24) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x8000000010000006, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0xffffffffffffff78) sendto$inet6(r0, 0x0, 0x0, 0x24008111, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 276.629399][T13118] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 04:26:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) socket$kcm(0x10, 0x2, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) close(r2) dup(r2) r3 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r3, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) [ 276.676876][T13118] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 04:26:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x15) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000500)={{}, 'syz0\x00', 0x30}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r3, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001d0000000000", 0x24) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000240)={{{@in=@dev={0xac, 0x14, 0x14, 0x29}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e23, 0x48000000, 0x4e23, 0x10001, 0x2, 0x20, 0x80, 0x32, r4, r5}, {0xffff, 0x1000, 0x200, 0x7, 0x2, 0x5, 0xffff, 0x3}, {0x4, 0x33ca, 0x7, 0x9}, 0x5, 0x6e6bb9, 0x2, 0x1, 0x2, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d6, 0xdd}, 0x2, @in6=@empty, 0x3503, 0x1, 0x1, 0x401, 0x10000, 0x5, 0x2}}, 0xe8) ioctl$UI_DEV_CREATE(r1, 0x5501) 04:26:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) socket$kcm(0x10, 0x2, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) close(r2) dup(r2) r3 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r3, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) [ 276.964890][T13129] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 276.997197][T13129] input: syz0 as /devices/virtual/input/input6 04:26:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) socket$kcm(0x10, 0x2, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) close(r2) dup(r2) r3 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r3, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) [ 277.108096][T13135] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 277.138954][T13135] input: syz0 as /devices/virtual/input/input7 04:26:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) socket$kcm(0x10, 0x2, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) close(r2) dup(r2) connect(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) 04:26:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0xfffffffffffffeca, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[], 0x4}, 0x1, 0x0, 0x0, 0x4001}, 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) close(r3) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000040), 0xfdef}]) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r7, 0x40286608, &(0x7f0000000340)={0x800, 0x8000, 0x7, 0xd3, 0xfffffffffffffffe, 0x6}) writev(r6, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x140000, 0x0) io_submit(r4, 0x2, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x2, r5, &(0x7f0000000040)="49366d8d1be1de00b9c8574d0bf093e8559e067ea9f76d7209d8c202c84245962515cf9ca50cf3e5de069747b406e97d22dc3af3fb420bf1cbd96dd436f5", 0x3e, 0x6, 0x0, 0x2, r6}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x2, r8, &(0x7f0000000180)="f36ba4515d282d623f8d1bfb052b6230d4cee75aa24bf4df0513dfccb57a1037472b5fddd5b45b4f9c6d736ccbb841d41ea6806ca8c819e28661fbb622dbc0fca02e3d141d3699b03db8f0ff1b3659689f28bc28bc683e6c15369370eafe363300322b652a1c3c9f9348330cc0eb8cc536906a6daafee9bb68add30ee7424dd83b3969", 0x83, 0x401, 0x0, 0x2, r9}]) 04:26:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) socket$kcm(0x10, 0x2, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) close(r2) dup(r2) connect(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) [ 277.384646][T13142] __nla_validate_parse: 5 callbacks suppressed [ 277.384672][T13142] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. [ 277.400713][T13142] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) socket$kcm(0x10, 0x2, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) close(r2) dup(r2) connect(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) [ 277.485310][T13142] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. [ 277.494982][T13142] IPv6: NLM_F_REPLACE set, but no existing node found! [ 277.564561][T13142] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. [ 277.574149][T13142] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) socket$kcm(0x10, 0x2, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) close(r2) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r3, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r3, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) [ 277.611116][T13146] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. [ 277.620667][T13146] IPv6: NLM_F_REPLACE set, but no existing node found! [ 277.714443][T13153] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. [ 277.724755][T13153] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) socket$kcm(0x10, 0x2, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r2, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) [ 277.760471][T13154] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. [ 277.770001][T13154] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) socket$kcm(0x10, 0x2, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r2, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) 04:26:25 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000480)={0x0, 0xffffffff, 0x2, {0x2, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a40807fdd9774aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x7, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x8, 0x0, 0x1, 0x8000}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000080)={0x7f, r2}) 04:26:26 executing program 2: r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x820005, 0x0}, 0x2c) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r2, &(0x7f00000004c0)=[{&(0x7f00000005c0)="00258b32aed092418caf47b618bbb351f01d723c798addd6cb9b79fa1a9d992ed72376b2d1db118d8d10f3d98518915f4f2bcb605ac3834d2ef6447bec8204449bf22a22205c0b9a56170fc78321c32649ba1e48fd11209460946ad4e12b586412ce7d0de51abe756b5ac30866a8583c7dcf0eef11fd1840797eef1f3fea6a9499f47e61ce76c57b620add85e13a91b886e31c0523ac15ad363fb0a3a55b4332ff9286d0ea4f00", 0xa7}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000580)={0x4}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8993, &(0x7f0000000000)={'bond0\x00'}) r3 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x800) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto$packet(r4, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="c5d04e57287c"}, 0x14) socket$inet6(0xa, 0x7d9afe17ec9c42ba, 0x4) writev(r3, &(0x7f0000000500)=[{&(0x7f0000000080)="b292c983b49d7939c8ff151bfa6a1de7b75c144c7534bd823a55abca40318c59232bbbe6572da31ff70b013485e68f5b8bf4c7fda8c54aee14d51ec20ee781562d67813211d5d2226b33239033e7567e17564d59862cbbd05d5f22ad2e40b0bdff7b2857cacbe6ebf4859cdda565a119bb00327b29e4a08277faca1d7f60bde89ec1f41c6d5aacd87d5f31ac4b05558a73617433a2f6f8c875d24fd4fa1d3d77ab2722f74f8bca418776f4c26e35b2eaaab3a55a8404e500aef9b7b0ace2444725b2d1ca245a0704a7382a452f42a5dc4ffafbe8823d1a41e29ac07e544fd2fd873f581743", 0xe5}, {&(0x7f0000000180)="67030d48be89151d9ed8d8240265fdd0733f0cde687636144fe197282b89a06491d5c51cc1bac5a2319c764074018eee6b7a4b8b8bd5f1f735ab9f7c039f43c270895320e19ca1edbecf09c92b4e142a6df87a8499855a6f69b83f108a9a7e325c01e84846b5c495a3", 0x15}, {&(0x7f0000000200)="fa75c636a20c9e1a7da56e39c97bf3477453ee8d51dfa6a3904b7fed0f42aefaa8a14efcf4aed0b5e3f4b5e356f14de73037c1f678ff1321d9937c5ef41a21e8b70e769929da0a217196e8f106c72b327f80f864dd771ec0845d01f3800d93a91ac213aa9500ba1d20212d626f25ba3185d75658b1045f4450fb75cfe1cd4985f38b53dacef98f901726c866a23f9d09fd15d41068a3eb060d767c52308ea527a8acf64fe5f4063d51ea89fafc2b90cb934ef9d175d7618c9b59dec4b420669be679f9f6d83e55648c500ac9ea87", 0xce}, {&(0x7f0000000300)="a1c33dd7de6c13d23be1f8f55c1bcf8abb08cae8fe892045ede9aec73fa594db5163ad53dd53e784cf84bdcb92e207689570233fa7948df48d9a77286d1e2b6c73ae8f35b72798859b8c2696dec8687b31d529e3fda9e7d51da4a219cb2905274bc04508f5e2569c724f40d81eeff5ac7a26d6cb97c122085be9a9c5754c33bd8930e1cc4c6a3e08c815ff485320b15f3b5156c4ff244d01341b016fa8645e7400ae072f31de5f83c13ae962a2a1e316265ace527b22dfa50ee31391d6e9b6dfa064d039ffa5db966cb13bc816723ffff6dd49e3b878e5234aee287a5385", 0xde}, {&(0x7f0000000400)="ee7ec6dab6747304d433ada28614d0794ea7ca2d870d6ee0a0037785eb8bf5ed7ea02e028385a6312c5ac4e57047a4f8e3a5d7985cc163a43868384d745f5002256fcdf54748a95b0a8786a063a7fad921d7ec5fbcbb5ebbe3d49f62bb0d9109fa02f805c45647b92fcb139ead932dfb621a", 0x72}, {&(0x7f0000000480)="b26e7692c2d1365bcc08bef346b3361d8a84760b6272229454543c762d3e837a7cdbf7e1b9f9172f79902bad83d8b3e008d7cdf18d453d4446a884bfd2ed6b67e8e377", 0x43}], 0x6) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r5, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$VIDIOC_G_ENC_INDEX(r5, 0x8818564c, &(0x7f0000000ec0)) 04:26:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r2, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) [ 277.973117][T13163] Unknown ioctl 1074816057 [ 277.991377][T13163] Unknown ioctl 1074816057 04:26:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socket$alg(0x26, 0x5, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) 04:26:26 executing program 1: unshare(0x20400) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) dup2(0xffffffffffffffff, r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r2, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000000)={0x7fffffff, 0x2004, 0x9ddc}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f0000000040)=0x100000001) fadvise64(r3, 0x0, 0xffff, 0x4) 04:26:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) [ 278.199864][T13177] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.1'. [ 278.209698][T13177] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) 04:26:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) io_setup(0x3, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x40000, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r5, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) futimesat(r5, &(0x7f0000000340)='./file0\x00', &(0x7f0000000480)) sendto$inet(r4, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r4, &(0x7f00000002c0)=ANY=[], 0xfcb1) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r6, 0x2) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000200)={r8}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000001580)={r8, 0xfff}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={r8, @in={{0x2, 0x4e22, @local}}}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000002c0)={r9, 0x6ac6}, &(0x7f0000000300)=0x8) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:26:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) 04:26:26 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x00/ppp\x00', 0xe4400, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x1017743dc) read(r0, 0x0, 0xfdd6) r1 = getpid() r2 = gettid() r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x7, &(0x7f0000000880)="a558161909c4dda8d6a3af3c66c03560afee8e529d6a3d160c3bb7c90b035b628e5661430ad0c4499ad7467d66e33a94be5f989a1468fd5dca5045f3c4d5c2d254ff3ae8bbda0e5710265ab7eae0125ec7539f034430cce0c621d647d3fd323426a3577961a582f2a46b7795950a44f2c96bb0d14f9e218d25d90210219239680fbb152244a6275c07708c15261fdda91cb80fd337b24f1fd24c7fa5d31cde7d730a40b28e3d3ffd4aaeb412004c334f8990c0109b0000180026cf8a194e4ba5631ab2e6ff86bbfa21bd7bacaf574104cf1a861a6991ba3fe2769d8bc0eedfde57844dbfcd96db7380034ddcded219263fec506b1dac412c781c4775db4c56000000000f00fc5b96a8700818945b7e88e7226f4a53ee6b135c64888615b4d2cbca86284226fd685969290e82d464251ed295ac") ptrace$cont(0x7, r4, 0x0, 0x0) ptrace$cont(0x7, r4, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000400)=0x0) timer_create(0x5, &(0x7f0000000100)={0x0, 0xa, 0x4, @tid=r6}, &(0x7f00000005c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r7, &(0x7f00000001c0)="240000ea3ddcc2426a774d070009040002002000000000000000000008001d0000000000", 0x24) r8 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, &(0x7f00000000c0)={0x7, 0x0, 0xd28, 0x81}, 0xfffffffffffffd55) write(r8, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001d0000000000", 0x24) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)=0x8) tkill(r1, 0x1000000000015) 04:26:26 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101003, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000040)=""/11) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@enum={0x1, 0x2, 0x0, 0x6, 0x4, [{0x0, 0x9}, {0xe, 0x87e}]}]}, {0x0, [0x5f, 0x5f, 0x2e, 0x30]}}, &(0x7f00000000c0)=""/178, 0x3a, 0xb2}, 0x20) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000001c0)={0x0, @reserved}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0xfe, 0x40) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f00000002c0)={0x2, 0x1, [0xfffffffffffffff8, 0x4, 0x9, 0x20, 0x40, 0x6, 0x1ff, 0x80000000]}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'L-', 0x1ff}, 0x28, 0x3) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000003c0)={0x70004013}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0xd81c87, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f0000001440)={0x1000, &(0x7f0000000440)=""/4096}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000001480)={0x80, 0x3}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/hwrng\x00', 0x400, 0x0) ioctl$VIDIOC_G_CTRL(r4, 0xc008561b, &(0x7f0000001500)={0x81, 0x9}) r5 = syz_open_dev$midi(&(0x7f0000001540)='/dev/midi#\x00', 0xd57, 0x2) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000001580), 0x4) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000015c0)={0x1, 0x0, {0x200, 0x0, 0x8, 0x4}}) r6 = dup(0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001740)={r6, &(0x7f0000001600)="25501e5533ab006fbf447d250b9e921e7beae2b27b1300d507", &(0x7f0000001640)=""/232}, 0x18) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000017c0)={0x5, &(0x7f0000001780)=[{}, {}, {}, {}, {}]}) write$9p(r4, &(0x7f0000001800)="2275fe", 0x3) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001840)='/dev/dsp\x00', 0x301000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002200)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000002380)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002340)={&(0x7f0000002240)=@newtclass={0xd0, 0x28, 0x10, 0x70bd2a, 0x25dfdbfb, {0x0, r8, {0xffe0, 0xa}, {0xfff3}, {0x2, 0xfffa}}, [@tclass_kind_options=@c_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_MASK={0x8}}}, @tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x14, 0x2, [@TCA_CBQ_FOPT={0x10, 0x3, {{0x1, 0xfff2}, 0xffff, 0x2}}]}}, @TCA_RATE={0x8, 0x5, {0xff, 0x4}}, @TCA_RATE={0x8, 0x5, {0x3, 0x101}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0x38, 0x2, [@TCA_ATM_HDR={0x34, 0x3, "171b86e5f901044418115acddf9c1632729008b026928f283f05f0a5c824c92aac516101e3c192dcc019c1bc2eb883"}]}}, @TCA_RATE={0x8, 0x5, {0x1ff}}, @tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x10, 0x2, [@TCA_HTB_RATE64={0xc, 0x6, 0x1}]}}, @TCA_RATE={0x8, 0x5, {0x1000, 0x80}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x10}, 0x1) r9 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r9, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f00000023c0)={{0xff, 0x1793cc74}, {0x0, 0x1}, 0x2, 0x2, 0x9}) ioctl$PPPIOCSNPMODE(r6, 0x4008744b, &(0x7f0000002440)={0x2d}) 04:26:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) 04:26:26 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x1c, 0x33, 0x119, 0x0, 0x0, {0x3}, [@generic="ffd38d9b", @nested={0x4, 0x8}]}, 0x1c}}, 0x0) [ 278.841572][T13202] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.1'. [ 278.851172][T13202] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:26 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) 04:26:27 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\veb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xffG\xa9\xfe\x02\x83ho\x14\x1ddD\xd7l\xd7\x10', 0x2) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socket$isdn(0x22, 0x3, 0x4) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd9, 0x0, &(0x7f0000000000)=0xffffffffffffffa8) [ 279.004147][T13202] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.1'. [ 279.013722][T13202] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:27 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) 04:26:27 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xfbfffffffffffffc, @local, 'ip_\x00'}}, 0x1e) dup2(r0, r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) open(&(0x7f0000000300)='./file0\x00', 0x230000, 0x1b0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001d0000000000", 0x24) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r3, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f00000001c0)={0x0, 0x0, [], @bt={0xe4, 0x7, 0x8, 0x9, 0xed72, 0x100000000, 0x8, 0x8}}) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1fe) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @local}}, 0x0, 0x8, 0xcf6f, 0x1a, 0x40}, &(0x7f0000000040)=0x98) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r5, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001d0000000000", 0x24) setsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f00000002c0), 0x4) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000180)={r4}, 0x8) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000280)={0x0, 0x7530}, 0x10) [ 279.307994][T13218] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 04:26:27 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) [ 279.348502][T13218] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 279.426299][T13222] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 279.445332][T13221] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 279.473416][T13223] IPVS: ftp: loaded support on port[0] = 21 04:26:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$kcm(0x10, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm_plock\x00', 0x80, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000840)="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", 0xfe}, {&(0x7f0000000640)="f6ccd9e430150fa9cbc7ff8141f077da40443319b9123f80324f6bd7c497f37c6ec3cd1043f389a52055def601f962abc4c900880117c52d9f5ecfa8a9cc9a1a3b34adaeb8d16925f2d2e6ec6a016579509dfa8c96c1d39e969d221131787621016dc192813fe72a6b4b80201e0be4443e86183d54d7377a12e932ca271bd46d3ed4cdc073f5", 0x86}, {&(0x7f0000000940)="c2ae4e52385350204b501aca76cd05c4e37ff62940054f2b919b05b92b0b72face6fcd8a1c8c7b3486a6c2eba76886c9bf306eb31d44fe0a355290ea0a2c840d765f32852d60dacd08daa39066512e85f6a12feef88f2a0f56163be970bc95dd75372c1d8f3253b7be49", 0x6a}], 0x3, 0x0, 0x0, 0xa00}, 0x40000) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@ipv4_newrule={0x0, 0x20, 0x800, 0x70bd2d, 0x25dfdbfc, {0x2, 0x90, 0x0, 0x92, 0x2, 0x0, 0x0, 0x7, 0x1000a}, [@FRA_SRC={0xfffffffffffffeb6, 0x2, @broadcast}, @FRA_GENERIC_POLICY=@FRA_FWMASK={0x0, 0x10, 0x9}, @FRA_SRC={0x0, 0x2, @loopback}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x0, 0xe, 0x6}, @FRA_FLOW={0x0, 0xb, 0x59d}, @FRA_GENERIC_POLICY=@FRA_FWMARK={0x0, 0xa, 0x2}, @FRA_DST={0x0, 0x1, @remote}, @FRA_SRC={0x0, 0x2, @loopback}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000003c0)={@dev={0xac, 0x14, 0x14, 0x24}, @dev={0xac, 0x14, 0x14, 0x21}, 0x0, 0x8, [@dev={0xac, 0x14, 0x14, 0xb}, @multicast1, @multicast1, @loopback, @remote, @local, @broadcast, @empty]}, 0x30) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@gettfilter={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, r8}}, 0x24}}, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000380), 0x4) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'system.', 'htb\x00'}, &(0x7f0000000400)=""/208, 0xd0) getresuid(&(0x7f0000002bc0), &(0x7f0000002c00), &(0x7f0000002c40)=0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1c000000000000080100000002000000", @ANYRES32, @ANYRESHEX=0x0, @ANYRES32=r9], 0x2a}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x5, 0x4e21, 0x4, 0xa, 0x20, 0x80, 0x6c, r8, r9}, {0x100, 0x1f, 0x9, 0x3ff, 0x8000, 0x1ff, 0xffffffff, 0x7f}, {0x3, 0x6, 0x9, 0x7}, 0x5c7fa9e5, 0x0, 0x3, 0x0, 0x1, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d3, 0x6c}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x2, 0x2, 0x5, 0x8, 0x3f, 0x7fffffff}}, 0xe8) r10 = dup2(0xffffffffffffffff, r1) ioctl$KVM_SET_DEBUGREGS(r10, 0x4080aea2, &(0x7f0000000080)={[0x10000, 0xf000, 0xf000, 0x5000], 0x17cc, 0xab6b4b0678cfe67f, 0x9}) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="140020000201fdff000027813e1f0000000200003df5b5c320c7b85051"], 0x14d}}, 0x0) 04:26:27 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xfbfffffffffffffc, @local, 'ip_\x00'}}, 0x1e) dup2(r0, r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) open(&(0x7f0000000300)='./file0\x00', 0x230000, 0x1b0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001d0000000000", 0x24) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r3, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f00000001c0)={0x0, 0x0, [], @bt={0xe4, 0x7, 0x8, 0x9, 0xed72, 0x100000000, 0x8, 0x8}}) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1fe) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @local}}, 0x0, 0x8, 0xcf6f, 0x1a, 0x40}, &(0x7f0000000040)=0x98) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r5, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001d0000000000", 0x24) setsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f00000002c0), 0x4) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000180)={r4}, 0x8) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000280)={0x0, 0x7530}, 0x10) 04:26:27 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) [ 279.606567][T13227] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 04:26:27 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) [ 279.943064][T13223] chnl_net:caif_netlink_parms(): no params data found [ 280.035313][T13223] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.042660][T13223] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.051374][T13223] device bridge_slave_0 entered promiscuous mode [ 280.062903][T13223] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.070105][T13223] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.079289][T13223] device bridge_slave_1 entered promiscuous mode [ 280.120796][T13223] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.135822][T13223] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.172795][T13223] team0: Port device team_slave_0 added [ 280.182215][T13223] team0: Port device team_slave_1 added [ 280.277481][T13223] device hsr_slave_0 entered promiscuous mode [ 280.433363][T13223] device hsr_slave_1 entered promiscuous mode [ 280.692512][T13223] debugfs: Directory 'hsr0' with parent '/' already present! [ 280.725984][T13223] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.733324][T13223] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.741749][T13223] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.749090][T13223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.853734][T13223] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.880190][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.893798][ T4892] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.905105][ T4892] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.920843][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 280.945577][T13223] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.961932][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.972119][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.981151][ T4892] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.988554][ T4892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.050012][T13223] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 281.061000][T13223] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.079065][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.089468][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.098517][ T4892] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.105982][ T4892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.114588][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.125034][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.135255][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.145398][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.155096][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.165325][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.175314][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.184865][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.194654][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.204612][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.216747][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.225552][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.273600][T13223] 8021q: adding VLAN 0 to HW filter on device batadv0 04:26:29 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x2, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f00000001c0)=ANY=[]) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0x11, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001d0000000000", 0x24) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x50, 0x0, 0xffffffffffffffff) 04:26:29 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x901002) r1 = dup(r0) write$FUSE_ATTR(r1, &(0x7f0000000100)={0x220, 0x1ea514bcb7a3dff2}, 0x3f) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0xfcb1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) move_mount(r4, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000480)='./file0\x00', 0x27) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r3, 0x2) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000200)={r6}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000001580)={r6, 0xfff}, &(0x7f00000015c0)=0xc) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000180)={r6, @in6={{0xa, 0x4e23, 0x3c, @dev={0xfe, 0x80, [], 0xc}, 0x9}}, [0xce, 0x4, 0x395, 0x100000001, 0xffffffffffffff14, 0xf137, 0x200, 0x4, 0x2, 0x0, 0x4, 0x4, 0x0, 0x4, 0x182]}, &(0x7f0000000040)=0x100) 04:26:29 executing program 2: timer_create(0x1, 0x0, &(0x7f0000000540)=0x0) timer_settime(r0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x77359400}}, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f0000000080)=0x7) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(r0, 0x2, &(0x7f0000000040)={{}, {r1, r2+10000000}}, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000100)={0x0, 0x2, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "60ded7ea"}, 0x0, 0x0, @userptr=0x100000001, 0x4}) 04:26:29 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) [ 281.500642][T13255] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) 04:26:29 executing program 2: socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001d0000000000", 0x24) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) fadvise64(r3, 0x0, 0xc, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$TIOCEXCL(r1, 0x540c) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000140)=0x9, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x2, @empty, 0x7}, @in6={0xa, 0x4e24, 0x7f, @rand_addr="408f102ae353a3738596550f92f0ed0d", 0x800}], 0xf) [ 281.547695][T13257] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) [ 281.719802][T13266] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:29 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c6, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x70164abb1cc6a53, 0x0, 0x0, 0xa00}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000380)) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x1c00000000, 0x8, 0x8}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000300)="9b50d64fd0bf0a00b20b94bdc6ff0e7e", 0x10) writev(r5, &(0x7f00000004c0), 0x0) ioctl$KDDISABIO(r5, 0x4b37) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) fcntl$addseals(r7, 0x409, 0xb) 04:26:29 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a000800020003000400"], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r4, 0x5386, &(0x7f0000000100)) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) [ 281.779309][T13266] validate_nla: 2 callbacks suppressed [ 281.779331][T13266] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 04:26:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) [ 281.847107][T13275] IPv6: NLM_F_REPLACE set, but no existing node found! [ 281.856315][T13272] IPv6: NLM_F_REPLACE set, but no existing node found! [ 281.902041][T13266] IPv6: NLM_F_REPLACE set, but no existing node found! [ 281.965855][T13272] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 04:26:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) 04:26:30 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x18042, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xaf188dbeab35cf89}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x37, 0x10, 0x70bd27, 0x25dfdbfd, {0x17}, [@typed={0x8, 0x5d, @fd}, @typed={0x8, 0x95, @u32=0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x2}, 0x96105d0a755aab73) r1 = epoll_create1(0x0) close(0xffffffffffffffff) socket(0x1e, 0x1000000000002, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') fdatasync(r2) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) write$P9_RAUTH(r3, &(0x7f0000000040)={0x14, 0x67, 0x1, {0xb2, 0x3}}, 0x14) writev(r2, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) fanotify_mark(r0, 0x34, 0x0, r2, &(0x7f0000000180)='./file0\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000780)={0x4000201f}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) r5 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video1\x00', 0x2, 0x0) dup(r5) [ 282.007608][T13272] IPv6: NLM_F_REPLACE set, but no existing node found! [ 282.085727][T13266] IPv6: NLM_F_REPLACE set, but no existing node found! [ 282.137099][T13292] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:30 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x70, 0x2, 0x5, 0x1, 0x5, 0x0, 0x8, 0x40, 0x4, 0xbcd, 0x60f, 0x81, 0x0, 0x7, 0x101, 0x1000, 0x4, 0xa17, 0x9, 0x9, 0x9a, 0x1ff, 0x9, 0x9, 0x8, 0xa2, 0x67d, 0x0, 0x2, 0x7, 0x1f, 0x6, 0x9, 0x8, 0x7f, 0x4, 0x0, 0x0, 0x1, 0x6, @perf_bp={&(0x7f0000000180), 0x1a}, 0x0, 0x3ff, 0x100000001, 0x2, 0x7f, 0x389, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x19) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa192bce5e2dfb86dd60a2c05d00180600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="0500000090186b1d79ffff0045bb4f06cb30238f66a6510d8543643611572e57ff95588601c0bc2a119a2bba99ad7a73f3561a09717ff29510f9ad172f0065ad59312390b8b545c3271a12d0c32f5aaa412d7b52995a4fa8f70f08a94a152a2d20441260d788e7354fb92f154a5c3a8ffa166302c9301c9125496432b4dfc729b65fc88a047634f08e7d6cb6b60a0fd219d78715cbbdbb234db8e50ae637bfa0b9bf18aaebdb2d108b8f6767882fcc138fad73b05712632912962b5f9eb3950fac26ce45fcb566eb25c703cf740b35eceddc562852068bd27158b84e17d69ae087703fc32014cc8490ad8d4ebd3669"], 0x0) [ 282.178321][T13295] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) 04:26:30 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x5f, 0x1, 0x0, "cf2fb4465889079a8631171d8c82135a", "7d7c13364c22120f089597e8a278f79ce45b2507b44c284000b36449f9a27e55db56e078d86996d48214d81d36b9fd1e705eee1bf9149699c418389617dc941b9ebd568bb23dc1b5e096"}, 0x5f, 0x1) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000000)={0x16, 0x9, 0xfffffffffffffffa, 0x7fff, 0x4, 0x8}) socket$inet6(0xa, 0x80002, 0x0) [ 282.314918][T13302] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:30 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c6, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x70164abb1cc6a53, 0x0, 0x0, 0xa00}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000380)) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x1c00000000, 0x8, 0x8}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000300)="9b50d64fd0bf0a00b20b94bdc6ff0e7e", 0x10) writev(r5, &(0x7f00000004c0), 0x0) ioctl$KDDISABIO(r5, 0x4b37) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) fcntl$addseals(r7, 0x409, 0xb) 04:26:30 executing program 2: r0 = socket$unix(0x1, 0x40000000001, 0x0) bind$unix(r0, &(0x7f0000000340)=@abs={0x1}, 0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 04:26:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) [ 282.491723][T13308] __nla_validate_parse: 12 callbacks suppressed [ 282.491749][T13308] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.1'. [ 282.507942][T13308] IPv6: NLM_F_REPLACE set, but no existing node found! [ 282.555746][T13315] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. [ 282.565339][T13315] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x144003, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f00000000c0)={0x0, 0xffff}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4180c3, 0x0) fcntl$setlease(r2, 0x400, 0x0) unlink(&(0x7f0000000040)='./file0\x00') dup3(r0, r2, 0x0) 04:26:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) 04:26:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) personality(0x2200008) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xb, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x34, 0x2, [@TCA_FQ_RATE_ENABLE={0x8}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8}, @TCA_FQ_PLIMIT={0x8, 0x3}, @TCA_FQ_INITIAL_QUANTUM={0x8}]}}]}, 0x60}}, 0x0) [ 282.708557][T13315] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. [ 282.718219][T13315] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) 04:26:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() request_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='\\lobdev@{\x00', 0xfffffffffffffffd) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) rt_sigqueueinfo(r1, 0x1b, &(0x7f00000000c0)={0x33, 0x7fe, 0xffffffff}) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 282.923743][T13336] sch_fq: defrate 0 ignored. 04:26:31 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c6, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x70164abb1cc6a53, 0x0, 0x0, 0xa00}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000380)) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x1c00000000, 0x8, 0x8}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000300)="9b50d64fd0bf0a00b20b94bdc6ff0e7e", 0x10) writev(r5, &(0x7f00000004c0), 0x0) ioctl$KDDISABIO(r5, 0x4b37) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) fcntl$addseals(r7, 0x409, 0xb) [ 282.956263][T13339] sch_fq: defrate 0 ignored. 04:26:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) 04:26:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x77, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x44, 0xa, 0x0, 0x0, 0x0, 0xf401}}}}}, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001d0000000000", 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) 04:26:31 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x8040, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000000)={{0x2, @addr=0x4}, 0x8, 0x1, 0x5}) [ 283.119407][T13347] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. [ 283.129024][T13347] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) [ 283.197062][T13352] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 283.257627][T13353] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. [ 283.267243][T13353] IPv6: NLM_F_REPLACE set, but no existing node found! [ 283.285199][T13352] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 04:26:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xff, 0xb8042) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f00000000c0)=""/114, &(0x7f0000000140)=0x72) write(r1, &(0x7f0000000080)="240000001a005f0014f9f407000904000a00000000ffff00000000000800100000000000", 0x24) 04:26:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) 04:26:31 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000080)) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x2) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000380)) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) r2 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0xfffffffffffffd6e, &(0x7f0000000100)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b000039000900350028001400000019000540000000000022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0xffffffffffffff4c}], 0x1}, 0x40) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r3, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) write$P9_RSYMLINK(r3, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x30, 0x4, 0x4}}, 0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000000)=0x57) 04:26:31 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c6, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x70164abb1cc6a53, 0x0, 0x0, 0xa00}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000380)) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x1c00000000, 0x8, 0x8}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000300)="9b50d64fd0bf0a00b20b94bdc6ff0e7e", 0x10) writev(r5, &(0x7f00000004c0), 0x0) ioctl$KDDISABIO(r5, 0x4b37) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) fcntl$addseals(r7, 0x409, 0xb) 04:26:31 executing program 1: r0 = inotify_init1(0x0) r1 = getpid() r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) r3 = socket(0x1000000000000010, 0x2, 0x0) write(r3, &(0x7f0000000000)="1b0000001a0025f00018009300edfc0e800300000000af00000000", 0x1b) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001d0000000000", 0x24) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1a064022}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, r4, 0x805, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x1ce35b3ebf735820}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffffffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x35b7}]}, 0x60}, 0x1, 0x0, 0x0, 0x2000}, 0x4000000) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r1, r5, 0x7, r0, &(0x7f00000000c0)) 04:26:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) [ 283.581654][T13373] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. [ 283.591698][T13373] IPv6: NLM_F_REPLACE set, but no existing node found! [ 283.658356][T13380] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 04:26:31 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) unshare(0x24020400) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) [ 283.719000][T13380] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 04:26:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) [ 283.782485][T13386] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 283.798410][T13386] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 04:26:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) sync() getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x1c, &(0x7f0000000000)={0x0}, &(0x7f0000000140)=0x8) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'bcsh0\x00', {0x2, 0x4e22, @local}}) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 04:26:32 executing program 2: socket$inet(0x2b, 0x1, 0xe9) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="f990a7769e8a47b0022fc31421ac347a86b67313cfac6b02aca40e8db10a921da0f770925ed01b8d631a11edb2497c4f5aee45ec461f949f7a74c159ba00cb5d974fec5619b458d17405a402e2bf64abfa6d153c17b5cb0e9d55109cb6401914cdee98490c9f6180f675ce937a66b35a57d2511d3cd9118e0a96c597612ccfd2c425661dca5db49ede512f17752daa2c764e750dbd596c7beddb5726d293c19e6ec72e03ca3d09622b5e52e979db219b1ab65760041749f8d4f3ab58f7d01b5f674f666953568ce893ea406eaa1bd5ad9fc607ddb570356e6ceccc1dc5aa", 0xde, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000200)={r0, 0xa6, 0x5b}, &(0x7f0000000240)={'enc=', 'raw', ' hash=', {'cmac(xeta)\x00'}}, &(0x7f00000002c0)="828cd55ee7cdb3befbace9cd62337b794b6a3ae326bdd4d698c9abc04dc1b72a623efc0cba440bef5a7c0027ba3b2340b60b2efbb481170cbdbdc7333a9330d1770cc37a60d116a9ae409eee743d3d564659c764a7596a88dcf71198c5a2fe51952c203dc7c32bfdefbeb270f7bf66c4c620ec6830750dea3d3e284b69ce21bc9a037517ff00ae86c944c4ee1cc690302ed5e8e95c29a70e4c8135be68c04f111972fca30f3b", &(0x7f0000000380)=""/91) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001d0000000000", 0x24) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x1, @broadcast, 'bpq0\x00'}}) 04:26:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c6, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x70164abb1cc6a53, 0x0, 0x0, 0xa00}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000380)) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x1c00000000, 0x8, 0x8}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000300)="9b50d64fd0bf0a00b20b94bdc6ff0e7e", 0x10) writev(r5, &(0x7f00000004c0), 0x0) ioctl$KDDISABIO(r5, 0x4b37) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) [ 284.083617][T13402] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. [ 284.093807][T13402] IPv6: NLM_F_REPLACE set, but no existing node found! [ 284.151964][T13406] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 284.185705][T13406] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 04:26:32 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x212600) fcntl$getflags(r1, 0x40a) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x1, 0x1, 0x200}) 04:26:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) 04:26:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c6, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x70164abb1cc6a53, 0x0, 0x0, 0xa00}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000380)) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x1c00000000, 0x8, 0x8}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000300)="9b50d64fd0bf0a00b20b94bdc6ff0e7e", 0x10) writev(r5, &(0x7f00000004c0), 0x0) ioctl$KDDISABIO(r5, 0x4b37) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) 04:26:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c6, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x70164abb1cc6a53, 0x0, 0x0, 0xa00}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000380)) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x1c00000000, 0x8, 0x8}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000300)="9b50d64fd0bf0a00b20b94bdc6ff0e7e", 0x10) writev(r5, &(0x7f00000004c0), 0x0) ioctl$KDDISABIO(r5, 0x4b37) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) 04:26:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) [ 284.215366][T13407] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. [ 284.225012][T13407] IPv6: NLM_F_REPLACE set, but no existing node found! [ 284.474277][T13425] IPv6: NLM_F_REPLACE set, but no existing node found! [ 284.512948][T13427] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c6, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x70164abb1cc6a53, 0x0, 0x0, 0xa00}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000380)) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x1c00000000, 0x8, 0x8}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000300)="9b50d64fd0bf0a00b20b94bdc6ff0e7e", 0x10) writev(r5, &(0x7f00000004c0), 0x0) ioctl$KDDISABIO(r5, 0x4b37) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:26:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) [ 284.848246][T13399] syz-executor.1 (13399) used greatest stack depth: 53344 bytes left [ 284.867254][T13445] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) dup(r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000005) r3 = dup3(r2, r1, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)={0x7fff, 0xb}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) write$UHID_INPUT(r3, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x1006) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x100000a, 0x10, r4, 0x0) 04:26:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x800000100000001, &(0x7f0000000040)=0x0) io_submit(r2, 0x274, &(0x7f0000000080)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 04:26:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) 04:26:33 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c6, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x70164abb1cc6a53, 0x0, 0x0, 0xa00}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000380)) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x1c00000000, 0x8, 0x8}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000300)="9b50d64fd0bf0a00b20b94bdc6ff0e7e", 0x10) writev(r5, &(0x7f00000004c0), 0x0) ioctl$KDDISABIO(r5, 0x4b37) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) 04:26:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='&d0\x00/vcs\x00', 0x200, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='loginuid\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r3, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) timerfd_gettime(r3, &(0x7f0000000200)) socket$caif_seqpacket(0x25, 0x5, 0x2) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) writev(r2, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000140)={{}, {0x9, 0xffffffffffffffff}, 0x7f, 0x1, 0x5d9}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) io_setup(0x6, &(0x7f0000000000)) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r4, 0x5) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="b760cb077147c1ddaaf51cba6bb4f274113776d4657d01ee9bd581f3", 0x1c}], 0x1}}], 0x2, 0xa00) prctl$PR_SVE_SET_VL(0x32, 0x19798) [ 285.246666][T13462] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) 04:26:33 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c6, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x70164abb1cc6a53, 0x0, 0x0, 0xa00}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000380)) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x1c00000000, 0x8, 0x8}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000300)="9b50d64fd0bf0a00b20b94bdc6ff0e7e", 0x10) writev(r5, &(0x7f00000004c0), 0x0) ioctl$KDDISABIO(r5, 0x4b37) r6 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:33 executing program 1: unshare(0x20400) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) fcntl$dupfd(r0, 0xc873fb09132438d9, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x100, 0x0) 04:26:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='&d0\x00/vcs\x00', 0x200, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='loginuid\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r3, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) timerfd_gettime(r3, &(0x7f0000000200)) socket$caif_seqpacket(0x25, 0x5, 0x2) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) writev(r2, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000140)={{}, {0x9, 0xffffffffffffffff}, 0x7f, 0x1, 0x5d9}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) io_setup(0x6, &(0x7f0000000000)) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r4, 0x5) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="b760cb077147c1ddaaf51cba6bb4f274113776d4657d01ee9bd581f3", 0x1c}], 0x1}}], 0x2, 0xa00) prctl$PR_SVE_SET_VL(0x32, 0x19798) [ 285.498074][T13478] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, 0x0, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) 04:26:33 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) fspick(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x3) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 04:26:33 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c6, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x70164abb1cc6a53, 0x0, 0x0, 0xa00}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000380)) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x1c00000000, 0x8, 0x8}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000300)="9b50d64fd0bf0a00b20b94bdc6ff0e7e", 0x10) writev(r5, &(0x7f00000004c0), 0x0) ioctl$KDDISABIO(r5, 0x4b37) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:33 executing program 2: lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='user.syz\x00', &(0x7f0000000100)=""/103, 0x67) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000a000000000301004000"/24]) 04:26:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, 0x0, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) [ 285.823348][T13493] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000440)={0x73, @local, 0x4e24, 0x2, 'dh\x00', 0x8, 0x0, 0x8}, 0x2c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x381000, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000480), &(0x7f00000004c0)=0x8) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x0, &(0x7f0000000140)=0x20, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r3, 0xa2}, &(0x7f0000000100)=0x8) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000180)={{0x2, 0xffff, 0xbe, 0xfff, 0x3, 0x6}, 0xffff, 0xc6a, 0x0, 0x1, 0xfffffffffffffe00, "93f15795a1769bd03bbff82eb1bf01713fc9f80562b33b5047fb801659abe60966f94ebc10f2ef187ce38e14038e238b7188134854e07bbd96e70756924dd65a9b6c9f4dbd04fbe1761ecca0f0c3e075d4d44c797de1693723225fc519dfab7f09834a4d9adabec6112a8d53e1424b73062d8715cfb96d48e42d73a18045e27d"}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x42, &(0x7f0000000300)={0x0, &(0x7f00000001c0)}, 0x10) r5 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r5, 0xc02c5625, &(0x7f0000000040)={0xf0f000, 0x25, @name="68514eacb3926cecb8206ad5ac19f6ae16a9c73cdc48546332c4a540bf89f9b5"}) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x11, &(0x7f00000002c0)={@dev, 0x0}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="38000000290020002abd706dd8f9f3ba08ef00fcdbdf2500000000", @ANYRES32=r7, @ANYBLOB="f3ff07000900e0ffe0ff0f0008000100647272000c0002000800010004000000"], 0x38}, 0x1, 0x0, 0x0, 0x4040044}, 0x800) 04:26:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c6, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x70164abb1cc6a53, 0x0, 0x0, 0xa00}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000380)) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x1c00000000, 0x8, 0x8}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000300)="9b50d64fd0bf0a00b20b94bdc6ff0e7e", 0x10) writev(r5, &(0x7f00000004c0), 0x0) ioctl$KDDISABIO(r5, 0x4b37) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) [ 285.955449][T13503] IPVS: set_ctl: invalid protocol: 115 172.20.20.170:20004 04:26:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, 0x0, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) [ 286.027147][T13503] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:34 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000240)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x2], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3801, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r0, &(0x7f00000000c0), &(0x7f0000000180)=""/248}, 0x18) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000000)="c619ac0e691ab5b06b57f5846a14a4473edd136d839f7ebaf865872f28"}, 0x10) 04:26:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) [ 286.108878][T13506] IPVS: set_ctl: invalid protocol: 115 172.20.20.170:20004 [ 286.124830][T13506] IPv6: NLM_F_REPLACE set, but no existing node found! [ 286.146584][T13512] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:34 executing program 1: mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000000)=0xfe00000000000000, 0xff, 0x0) r0 = socket$tipc(0x1e, 0x6, 0x0) accept(r0, 0x0, &(0x7f0000000040)) r1 = semget$private(0x0, 0x9, 0x0) semop(r1, &(0x7f0000000440)=[{0x0, 0x8001}], 0x1) semop(r1, &(0x7f0000000000)=[{}, {0x0, 0x38000}], 0x2) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f0000000080)=""/251) 04:26:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c6, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x70164abb1cc6a53, 0x0, 0x0, 0xa00}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000380)) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x1c00000000, 0x8, 0x8}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000300)="9b50d64fd0bf0a00b20b94bdc6ff0e7e", 0x10) writev(r5, &(0x7f00000004c0), 0x0) ioctl$KDDISABIO(r5, 0x4b37) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) 04:26:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$PIO_FONT(r5, 0x4b61, &(0x7f00000002c0)="5d27e16fe655a101117792c8f7ffd37ba2d354dfff6a3b4a0bb6306fd14e351adef704036a2e4a9282869f7296fdf77711ad6654e873fae865f1afd87f34877bd3a0532ed6555c51ac6899c74518beb3194c8df100d09f9230be53b99a994e9e0182c761194e2202c4a4959104ab8d256876fc149311b14df8638231f8180554b1e464653a66a52c65335efdf559bce36a0ccf6d1d0efa9a455c30795668efb6cb33") ptrace$getregset(0x4204, r4, 0x4, &(0x7f0000000000)={&(0x7f0000000080)=""/205, 0xcd}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x200, 0x0) ptrace$setregs(0x11, 0x0, 0x100, &(0x7f00000001c0)="e24e70dc8da19274f6c7ef9e36282fb9feada6910ae679d1cfc792abbb4b9c4804313c04321efc88f84c54e7a4f68f77b404cecab30fffd261010fdfef46a68c1f0f9951a91d7e9ec6aa8ffe210148f5308541f2ba05a90eb284d5b17085aa8d42c256adcde202fea161bb3a0be34e68d582a1717fef47e66c809dbe70cdd9b37f23e60fcd9123af70da") dup3(r1, r2, 0x0) dup2(r2, r3) [ 286.424312][T13526] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:34 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000800)={'syz', 0x3}, 0x0, 0x0, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000340)={0x2, [0x8001, 0x7]}, &(0x7f0000000380)=0x8) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r3, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) write$P9_RWALK(r3, &(0x7f0000000040)={0x64, 0x6f, 0x2, {0x7, [{0x40, 0x3, 0x1}, {0x2, 0x2, 0x1}, {0x8, 0x1, 0x5}, {0x9d, 0x1, 0x5}, {0x2, 0x0, 0x3}, {0x2, 0x4, 0x1}, {0x92, 0x1, 0x6}]}}, 0x64) keyctl$search(0xa, r0, &(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x84050840}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000828bd7000fbdbdf2501000000000000000b0000340014ff1462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x28001010}, 0x0) 04:26:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xf3, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x20000248}}, 0x0) 04:26:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0, 0x1000000000000000, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f00000000c0)="783216fc6e3858a9ffb150ad0aac6d5e440d9477f19a82cba5b8df122b9d2d397e8cdcaa21dd96a1136e2a2ca4a641b82d73de0b5b2827d4cad059894c1bcf26d78fecfd36fef9ace4cfefd7f6ee5cf2ddce1988f0808ab1426ba8c348b369a13a39750a119640569d41f624dd425a02521b1f752db479cc716b32e2d0aaaf457bd6dc5019ccc9962b292600000000", &(0x7f0000000500)="32925a357a294b278e90cb56f76af134d80c89119c2c91aa8d87c903d3f8ad72f9c5e639a4eeb271e2f995a99b3f4f52b9514232326d7f6561c5203d44c8fcb6f912ed9a2d04de8986da1231aeceb704b999f3e216b1cc193a3aed9c9896c4f64acb603b4d8bde8b1a05b4e68ca444b6d021aa0ff05edc89e01b5cecd8e43cca120ab5e417734a4815938ed60e46ccce703f4dc764410d6ce898dbe4bd4a4d59e573158df2469c136e1d9c268a2761bab35ecf44ba7eb5556e902b21b8698127b4ce1f345c2b6a6a491d21edea3567e5b700"/220}, 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') link(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file0\x00') writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000080)='=', &(0x7f0000000180)=""/134}, 0x18) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r2, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000240)="1b97a42e9db93fbc6408c4b7acdc9bbd2183ffeec647173332d135de5be74fd6b21a636479f865cb276b4c751c7d5fc4fd3b525ca7830753aecc629820ec191f09782551d8bfe15a3b5ae55ee0e695c7285ddd35881106781c985db395a5bd89b9495a80d90ea1fcd08dbd7e9dbd8cd9d6e331edeaa79a615e32a8298b1ed5bc9046142ef0e4f96644ae95f96ae9f815543d66753b19761d0162810a46eaeb6071641433ee598bd0d12decc3ac08b03dfd3e2c0d70952f32bbc4956011e176936102f237a6eeb3e14a9485c049480e4b47dfb50a5c717181c388bcfc5e887b31f825f59bd264516759ac30f6192b") 04:26:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c6, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x70164abb1cc6a53, 0x0, 0x0, 0xa00}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000380)) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x1c00000000, 0x8, 0x8}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000300)="9b50d64fd0bf0a00b20b94bdc6ff0e7e", 0x10) writev(r5, &(0x7f00000004c0), 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, 0x0, 0x0) 04:26:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x680442, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x604303) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:udev_helper_exec_t:s0\x00', 0x28, 0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000040)={0x2000, 0x6000}) [ 286.797108][T13548] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, 0x0, 0x0) 04:26:35 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c6, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x70164abb1cc6a53, 0x0, 0x0, 0xa00}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000380)) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x1c00000000, 0x8, 0x8}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000300)="9b50d64fd0bf0a00b20b94bdc6ff0e7e", 0x10) r6 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f00000001c0), 0x0}, 0x18) 04:26:35 executing program 2: r0 = socket$kcm(0x10, 0x200000080003, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000002c008151e00f80ec0400b904014865160b000141014100555f42331e8982309d90c400000f0017000000", 0x2e}], 0x1}, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) waitid(0x0, r1, 0x0, 0x2, &(0x7f0000000140)) [ 287.075717][T13565] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, 0x0, 0x0) 04:26:35 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c6, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x70164abb1cc6a53, 0x0, 0x0, 0xa00}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000380)) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x1c00000000, 0x8, 0x8}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r5 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:35 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000180)={0x2d31719d, "9c49b34b91f9e74e6089cf81a9b6af15dc14faa3d3ccd8b469abf3328a78d696", 0x318, 0x10001, 0x0, 0x10, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000000)={{{@in=@local, @in6=@initdev}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) setsockopt$inet_opts(r1, 0x0, 0xb, 0xffffffffffffffff, 0x2ac) 04:26:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000080)={'veth0_to_team\x00', {0x2, 0x4e20, @rand_addr=0x1308}}) close(r1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r4}}, 0x18) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r4}}, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="000500f0002b158b3a2487cdb40079ea8c00000100ba000400200000000000007e1ac498"]}) 04:26:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) [ 287.340238][T13583] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:35 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x180100, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0x100000000}, 0x2) socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4483, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x80) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x1100, 0x0) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000180)=0x100) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r4 = getpgid(0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x725141, 0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r5, &(0x7f0000000280)={r6, r7, 0x80000001}) write$P9_RMKDIR(r7, &(0x7f00000002c0)={0x14, 0x49, 0x1, {0xa9, 0x0, 0x1}}, 0x14) statx(r0, &(0x7f0000000300)='./file0\x00', 0x0, 0xaf1a8d6a363c7500, &(0x7f0000000340)) r8 = getpid() r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x2000, 0x0) kcmp$KCMP_EPOLL_TFD(r8, r3, 0x7, r6, &(0x7f0000000480)={r9, r2, 0x200}) r10 = socket(0x12, 0xf, 0x1) setsockopt$SO_TIMESTAMPING(r10, 0x1, 0x41, &(0x7f00000004c0)=0x1, 0x4) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r11, 0x1, 0x14, &(0x7f0000000500), &(0x7f0000000540)=0x10) r12 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x1000, 0x40040) ioctl$LOOP_SET_STATUS(r12, 0x4c02, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0x12, 0x6, 0x0, "5bb355e09af70dfc99e6960534b2627aac0541406c7eb8e98f2880dfb5247d0bdf4cb0daea59c52d5c54bd96b5d8e5a39d931a1ddef38a11bfd7e7d75486cabf", "69b69698d2d36d29e652fa0c491c23af2208f67ab996ea8bf812460e98d4c411", [0x2, 0x9]}) r13 = syz_open_dev$audion(&(0x7f0000000680)='/dev/audio#\x00', 0x2, 0x8000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e23, 0xfffffffffffffffb, @ipv4={[], [], @broadcast}, 0x4}}, 0x8, 0x20, 0x3ff, 0x8000, 0x2}, &(0x7f0000000780)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r13, 0x84, 0x77, &(0x7f00000007c0)={r14, 0xaba, 0x4, [0x1ff, 0x4, 0x401, 0x7ff]}, 0x10) pipe(&(0x7f0000000800)) 04:26:35 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c6, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x70164abb1cc6a53, 0x0, 0x0, 0xa00}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000380)) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x1c00000000, 0x8, 0x8}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r5 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 04:26:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000000}}) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001d0000000000", 0x24) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000380)={0x9, "d95d88995d7cc5a0730fb783b4810db691356ab6a5f36206eae6ff1d6d50221b", 0xa5734d31d280c8db, 0x202ee315eb425ba5}) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@gettfilter={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, r7}}, 0x24}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@broadcast, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r13, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@gettfilter={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, r13}}, 0x24}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, r2, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@FOU_ATTR_IFINDEX={0x150, 0xb, r7}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8, 0xb, r13}, @FOU_ATTR_LOCAL_V4={0x8}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_AF={0x8, 0x2, 0x5}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}]}, 0x58}, 0x1, 0x0, 0x0, 0x40a0}, 0x8c4) 04:26:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r2, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$HIDIOCGUSAGE(r2, 0xc018480b, &(0x7f0000000140)={0x2, 0x3, 0x195f, 0x6, 0x8, 0xff}) r3 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@dev={0xac, 0x14, 0x14, 0x12}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b}, {}, {}, 0x0, 0x6e6bb6}, {{@in6}, 0x0, @in6=@loopback, 0xfffffffffffffffc}}, 0xe8) io_setup(0x8b1c, &(0x7f0000000200)=0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r5, &(0x7f00000002c0)=ANY=[], 0xfcb1) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r6, 0x2) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000200)={r8}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000001580)={r8, 0xfff}, &(0x7f00000015c0)=0xc) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r9, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r9, &(0x7f00000002c0)=ANY=[], 0xfcb1) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r10, 0x2) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r10, 0x84, 0x0, &(0x7f0000000200)={r12}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r9, 0x84, 0x72, &(0x7f0000001580)={r12, 0xfff}, &(0x7f00000015c0)=0xc) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000500)={r8, 0x7ff, 0x1, 0x9, 0x401, 0x3, 0x0, 0x7, {r12, @in6={{0xa, 0x4e21, 0x6, @ipv4={[], [], @rand_addr=0x2}}}, 0x401, 0x7, 0x200, 0xffffffffffffffff, 0x800}}, &(0x7f00000005c0)=0xb0) r13 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r13, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) io_submit(r4, 0x2, &(0x7f0000000440)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x81, 0xffffffffffffffff, &(0x7f0000000240)="743ac59ca7e7971b40437f4635ddccdd245ef312a2746f883d1a47c681f35ee2e79e114fe1bde7b04ffb4a6da6d790cc64c7b937e6e57fff21e41c29f4dcc48255757051a7271e0aa0903c91476ccb84ca56448762cb025d528df7dcba05f5cf43b7d8bd52", 0x65, 0x8001, 0x0, 0x0, r13}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x101, 0xffffffffffffffff, &(0x7f0000000300)="172896baced1f3138f9999ef424ce131ed34f8f6bca675c35075dbdd15dadb6dee72fb96679f9f4677afc6ba4c9402303cd5a757172dd8f21528f0f0e170b812b4d1c73dfaf865de98a79cbecc5fecca81b146fa3ff9adeefe9c75fa4d10d32b552f400ecd058262238171fe44ff3f19cd50718c97724ce87a43fe0cf85568caa55b486ade77e2eaab51bbab191521713f2cb7ab8681ce8ce3efd42c0628c875777d0febbeb9f548a4043298aca2bee88971dac95b8a64a69132d37e6fd0ca878268de", 0xc3, 0xffffffffffffffff, 0x0, 0x1}]) r14 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x80, 0x0) writev(r14, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$MON_IOCX_MFETCH(r14, 0xc0109207, &(0x7f00000001c0)={&(0x7f0000000180)=[0x0, 0x0, 0x0], 0x3, 0xfffffffffffffff9}) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x35, &(0x7f0000000100)={0x1}, 0x4) [ 287.613061][T13597] __nla_validate_parse: 13 callbacks suppressed [ 287.613085][T13597] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. [ 287.628979][T13597] IPv6: NLM_F_REPLACE set, but no existing node found! [ 287.690228][T13603] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 04:26:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) [ 287.764238][T13603] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:26:35 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c6, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x70164abb1cc6a53, 0x0, 0x0, 0xa00}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000380)) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x1c00000000, 0x8, 0x8}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r5 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) [ 287.839239][T13607] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 287.875339][T13607] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 04:26:36 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x2}}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800742900000000140100000100ec0000190000000100000000000000000056e87ab70046f13f60be51db91ca91e6bd9171164bb2440a2eec3a44347bb9f62d3a1093a133f9509c749b2ee108bcac7204c62e3eb81d93ad04416cfd113e95c1d597c28aa0651f5c6c19", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB="00000000000000000200000000000000"], @ANYBLOB="0100000000000000ff6000"/24], 0x48}, 0x0) [ 288.003456][T13612] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. [ 288.013208][T13612] IPv6: NLM_F_REPLACE set, but no existing node found! [ 288.024675][T13614] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:26:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)}, 0x0) [ 288.145377][T13603] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:26:36 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c6, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x70164abb1cc6a53, 0x0, 0x0, 0xa00}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000380)) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x1c00000000, 0x8, 0x8}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r5 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000080)={0xffff, {{0x2, 0x4e23, @multicast1}}}, 0x88) socket$caif_stream(0x25, 0x1, 0x2) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x20, 0x115100) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000000)=0x800) [ 288.196617][T13614] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:26:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)}, 0x0) [ 288.332328][T13626] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. [ 288.340001][T13627] IPVS: ftp: loaded support on port[0] = 21 [ 288.341850][T13626] IPv6: NLM_F_REPLACE set, but no existing node found! [ 288.589978][T13627] chnl_net:caif_netlink_parms(): no params data found [ 288.657333][T13627] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.665253][T13627] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.674055][T13627] device bridge_slave_0 entered promiscuous mode [ 288.685371][T13627] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.692640][T13627] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.701404][T13627] device bridge_slave_1 entered promiscuous mode [ 288.735154][T13627] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.748221][T13627] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.780693][T13627] team0: Port device team_slave_0 added [ 288.789999][T13627] team0: Port device team_slave_1 added [ 288.996295][T13627] device hsr_slave_0 entered promiscuous mode [ 289.163048][T13627] device hsr_slave_1 entered promiscuous mode [ 289.482234][T13627] debugfs: Directory 'hsr0' with parent '/' already present! [ 289.587544][T13627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.609592][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.618321][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.632519][T13627] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.645737][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.655246][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.664235][ T2887] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.671453][ T2887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.725379][T13627] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 289.736373][T13627] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 289.751008][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.759871][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.769452][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.778977][ T2887] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.786213][ T2887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.794713][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.804693][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.814607][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.824340][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.833645][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.843340][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.852919][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.862083][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.871680][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.881091][ T2887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.895993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.904889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.948949][T13627] 8021q: adding VLAN 0 to HW filter on device batadv0 04:26:38 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c6, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x70164abb1cc6a53, 0x0, 0x0, 0xa00}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000380)) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x1c00000000, 0x8, 0x8}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r5 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:38 executing program 2: ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) unshare(0x2000400) r0 = socket$isdn(0x22, 0x3, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000340)={'nlmon0\x00', {0x2, 0x4e21, @remote}}) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xa45, 0x200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10000000000001, 0x84, 0x800000005, 0x3, 0x0, 0xffffffffffffffff, 0xbf0d, [], 0x0, r1, 0x0, 0x4}, 0x3c) socket$packet(0x11, 0x0, 0x300) 04:26:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 04:26:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='c\b\x06\xd3\xcb:p\xed\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x40000083], [0xc1]}) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000000)={0x0, 0x100000001}) 04:26:38 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000940)='/dev/nullb0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x8, &(0x7f0000000300)=@raw=[@generic={0x8, 0x9, 0x1f, 0xff, 0x200}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x839c}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x5d3, 0x0, 0x0, 0x0, 0x3f}, @ldst={0x2, 0x2, 0x0, 0x9, 0x6, 0xfffffffffffffff8, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x7, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x20000001, 0xa, 0x65, 0xfffffffffffffff9}, 0x10}, 0x70) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000002c0)=r1) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="3aae000000237b3d03000736b9becaba3de7ff0100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a6208c2f4e8df7f301662dad4242d8b3cccd99e5d9529e921dde97400fe0000000000001f00008dc618ce45156cf06371198949c448732aa545fedc856fdbf5c4c586fc7bd8ae25cbbb3e2eeb7aca788aa582340c1c7386e7b0c60000000000000000000000000000748bfc376000d78531bf3fc431b5368d77f1eb758a8240ca9965df587fc589766635206a9c4120b658b4abcbb931cb0a"], 0x41a0) 04:26:38 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x5, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x29315) ioctl$KDGKBLED(r0, 0x5101, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x0) [ 290.427224][T13650] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. [ 290.437267][T13650] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710], 0x5}}, 0x0) 04:26:38 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000dc5000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000cd7000/0x3000)=nil) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x600000, 0x3, &(0x7f0000000000/0x600000)=nil) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x4ad3, 0x0, 0xe2b3}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001d0000000000", 0x13) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000140)=0x8) mbind(&(0x7f0000126000/0x3000)=nil, 0x3000, 0x0, &(0x7f000016e000), 0x4005, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 04:26:38 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c6, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x70164abb1cc6a53, 0x0, 0x0, 0xa00}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000380)) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x1c00000000, 0x8, 0x8}) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r5 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710], 0x5}}, 0x0) 04:26:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r1, &(0x7f00000000c0), &(0x7f0000000180)=""/248}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r1, &(0x7f00000000c0)="7e6d1e0d6f94cbef36b4a267c7e382fba7cc89fa3224b4651e6d54f4c6dea1d82576a9fd43a1a90f8c44c1c739058f63a86bc9290bc87c5792ef923c0f689d102c0ed4f71f94b3f6d21939825ad01067e8d1d13e40c65105a8110f53aae53469300ca8412a8bc7d1c330ce73af985c5056f701e39e8d995d4d2567fd840fcdf0431a245967688fbdaf71fb", &(0x7f0000000180)=""/47}, 0x18) write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001d0000000000", 0x24) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x4800808}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, 0x0) 04:26:38 executing program 1: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@mcast2={0xff, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x1, 0x2, 0x1}, 0x20) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xf554, 0x1) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r1, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001d0000000000", 0x24) getpeername$inet6(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x1c) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000040)=0x80000000) prctl$PR_SET_PDEATHSIG(0x1, 0x5) 04:26:39 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x7fe, 0xffffffffffffffff) open_tree(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r1 = add_key$keyring(&(0x7f0000000100)='U\x01\x00\x00\x99)\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$set_timeout(0xf, r1, 0xfffffffffffffffa) execveat(0xffffffffffffff9c, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x7ff}, 0x4) [ 291.040751][T13683] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 291.082995][T13682] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 291.093870][T13686] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. [ 291.104133][T13686] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:39 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, 0x0, &(0x7f0000000000)=0x2e3) 04:26:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710], 0x5}}, 0x0) [ 291.125933][T13688] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 291.148323][T13689] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 04:26:39 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)={0xf, 0x89, 0x7ff}) 04:26:39 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c6, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x70164abb1cc6a53, 0x0, 0x0, 0xa00}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000380)) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r5 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:39 executing program 2: r0 = eventfd2(0x0, 0x800) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dsv/Ulm-]o\x8a\x04r\x00', 0x626100, 0x0) read(r0, &(0x7f00000000c0)=""/81, 0x51) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000140)}, {&(0x7f0000000300)="1f0a515540d55300eb4b0ecd7a5bcee1aaad0fae98babd71494c77142292856689fd175ac588b4f00b41a087fc40a7cf0e8fa695801acc973d8029eda6dc37e015cf6afbc60fcad3d0a59bb6101ee4ee91c09dc0aa5ac9942970838c9aa6b843661822285def7b1a401e109c0d67447f8a1894a7e01e611aaee4f650b0a842f1508b659a07366470019697981c1b1b49e4dac9480fb47df87a1da5790586e7a33cc13e568fb7066be547ea8384a7563ca2130f018ec282b73133b58393fabcb7c48f33ddbc349bfc"}, {&(0x7f0000000500)="4afe8cd28c53b12a412b6d6e4e471e5e46060890a3f7863d103f9f3a1f0b6a764055ea4dadaa483317c8a91a86ddc5cafd9ec70bcf56bf693df6423338a69a9d57ac78f34c3934ec216dce24cff00509090a414e25a1977ba7aeae97283568ee06627092ca6e6f1880201f34159f497317810963d96642126fb83191d7ff42826ca2a9292a28840897030b470d2e38d9642b58827ac9d9c52edd34488aeb3bebf54fa1de6f9490b8ff02aa59cae6c34c8d2c74e0cb8c846fb0646f79a7799b1dfc4198ff137447d43787c50393531791b6d408b320ebdd9d48cbffd9bfa7d396b01837f3e999c9fa9ba91df2618f72c5d704a981d85791415945503ee20d94a7df9572fd5c61b502306d66bdd8d8530c3f50e966e9610a9298626561a1cec01058f16e3aa2cd919a5b8cc01bee1866408a51c86b725149291819f884659b096ea997013f0a5ec406c8d7d9762da0aa0c46f5bee9e7688a039b328c7f14abc7aa4249c2ee21e7dda2a6cb5828c55c7c0a8a1e476abbc9f2939ccdb766b7c34910dce1b99aa11b5d83b9d9a8424a16a69d879df17249357ada486d570c32593c0654bffa392c28d8885de99aa592d762500d87d407686dabeb7d87b69b640c874a48cdd443ef5b3319f0cb3007b728a389c4d8797915e3de439b475198d439eecea1d4b8f745e1889e48a3959302302b603156d17b5a02bbf2588a253732809f0ed33f49290bf0eb392278a76aedc703e45788d8644de7c74f0a66d1d7be6e6fec295b6b334bc42a53a24ddf5ddbbe733915ded91276640ce82912922c013503e9c531a8050e86614ab7da9cafb599518c02a454b9039991a2c3fd72d5c3eb8ef40ad3c84b3d9893cc2e09a1dbc733090eb14bd965e6a825eee14506783430d2bd5f756bf41503fc095b46e73e447d8e47aea4ed89f061849a7afb0ce1e8e4b3fd4aff903dac7d219b47169127fc37634510950e1fdbc4a380360c80c2dafac668b37e1a9e76d8862c0b9dbbcb3aae809fcc5131aea9326ea3d2215c0806f9aa0f2b6e02a3a19aeb7647a78e5fc60d1253f9f95633c01fa7b77b7ceb1f7e3e1b20afd2344110ebbabaf403e3ef1ef5cc2c3a472015b68f5f9b9d92f24ee489e4ff26f088ebd995bcfed6cf6a652ad60026c0320f8c1e2861731ea1269e05af5524524dd2c3ab3f5fa7914605f4bb73fbdaee6eb3805c9fc8ba9007197fbd4a40312175a1b11bb89cc20f2aba4bad17f8ce45f43ab1ad482b2c2e936a42a98743610020857c337843807aa161f4919a705c0e28e0de465e2c142353ca4dd94deb37dfb0e3f7e7b5684d725372398193f1faf308e878a63780bdced496a6d2c4e2a68ed2843007b9664a4c8e35461e57055187fae8d567686b22f9c203738f84be5d8086ecd3c907b6287c7b63a71ead9731ad1de04bd81c7434e39eb3c0b802136613f432835b99a704a115217ef7e18e28a884da9cafbcd63742aa9e48fca54014fa0f8a1070eaa94f66ce99a9768712a9d89f699dcfb8d8584628673f9e19a4a1fb7929546ea7c6a916b33529ce3010867a24c82cc56731b731b67e38745b81ce193897be7048d8ea3237720646c02e97b9f9d9ee98e208a728e10179ba1d032129b1278575d79bcd790df146011dc15940d932fce03f606d930dcd622a9484368eb62dee65a7a9e4efbf0380e62bd9eedb3469e79178572b4ae52936250f87fccdbb5425103a03aec670af5edadcd393f168386ad82ca7478f52076976f11464c6f3eefdd96471c668e10047f11dcc6d016e0fdc344da23024895c4c8cd2aae1313e5b8dc8fab7bc4a74c6b0f81c4823fc21130d47fe1add1121d7fc79bd4a41a6c323507436e8e1d4fe76d9f67c440d662bbd3442df8d7b71c3d69fa220973e17da430b37ba2e1fffd5872e4cb16c9e9b52acea73155f422502d3b467e951c059af66d9177f2226ba14a69d2d4088bc163a4e4e4ecfe4767c2486568f2bbf558742e5b38455e1df7693462c50ba43c453383e45aed64bb96f9facf6f6574114a6129cde3c40e6f2b4990189d5266f73a442368a8e2d623aec083fc0ca275cfb637ce5859f2e3b66550530d64d1ddecdf0076c016d3b66324230b359e51e3ed3b377e46ce31bad22e9f1479903e74d238ca7d2345c0579941a332eda95dd55ab1de565f7919c9a148496c3dde07dcc9dea19b601c449b78690e11b9874dbc2d7f680511bc7ad48666c4668f6547e0ed13b8f998bb8e059e1a4d871065db4d9c59352fe863cf9070af7d56af54d3952455bf8261c27acef12beb39640315f178092ced507841b1a00574780ca95f612f944334c1695edb765d1595da3436e5583cba14abf38f71f4b4415cdfddea2d498f4f1e0b46b5cae2707ded2e546f45c3e3e7d8daced757f616da4c97b2606ddbb396f3f62456ef718a932d175e556f588ab3c00a7d2661795725e0f8580f8bf16f43c6b7e67a7d56448577feaf4513f077e178de1d90809e03f3377b576a7777eade673c5ab4488412fb753712d881ddcdaba9537dc06e969541db315066ecb30df87ccf770e9c8e5f9adcce8ed68799a583e3fc63cc8f87df7403ff575476fb43f2feb2a476ef5d8b874afdfe768e2d4c52a8d72ef2aa7c2c2a52063242921db34a32f33d4df292b935322f6c7f71b8383b686ef16df683a8784648e5d798313a1a5dc1d069ef82b222f44fa88df37b9bd6783c14c7dce8c634832531f887bbbae89d68c9ec573900e1ab5701e76e1ec7337fc176f9a7caefc8e0d1f96b292f791ea6701c24cb7a5644158316577c6366b9f4857e26894b22d4fd0ffb66d120bc3f98a4f77b7dd94b9f8b59eb0404d4658d9efefd348864cf78f83cfa538169340bc5d3cb724c27880ec296d0cb7bb1d914ac4af0592363cda304128989cfbc21e114524653e41d67193de7d3c626a2eadc40c6b25ab4f1dea2a841a06cc356aa1c540ad02a3fa3aaeaa992513b31b232b239bce45f591dfc9ff0db3c6358c6f7b985fea7869bfc1f5f180b54079d53fc0999ac1d06ef4aec2573102749395059d39b84b38cd66f81ba21dd86a1f507a94f3c0a3cb4f0465728a25987896b1734956f33ba1a55f7364d54e8f07f94d0e0ead0f1286a6d06a66790f02aa70bb3ce5995324c45eac3a6293cf3e7fae3324c566f2ec1cdc4c0fece50cee2777710b69b7b5dd4499cd650c8af2136d0bf0dead0db9c247960221aa87f6934185d94238388e5b4c81708e2bca74c9c401765410ce694ab13786301d49675074ea73f48cd1ac0a1dfdaae06faba6267f8e25a7ff1fb8188a7dd4b33480185f76fb785e6b19427313fa0f98756a14786b46d4b3822fa61ab60c833a6e255f10cc8a31c8099ee94712ce36c0961c713b3be412662911d03cf062d214dfa80786240baab4c68c910aaa9854ee5b8f401f6aee2dee44dcfff513304b5d395b979220d9d48fa97f1d0811c127bcd922690d015b6b779ed6c8e36648672218853872b929d482b23ee0e4f1b0d164be886fd7fac5f43ef36b886a032c9833bfc6222cb702c2d4caa184f98a15086e3e31df94cd5f312e73ed78015b132630ad3edd129be9c79f67839a5788ba27103c5ff8140a22714c7a3450fdf5c8306d1d38e90b7c57f8073f78cf2b9769ddea72767accc83b21de94d5288e73b2b0d72f3fab5d949299e8a18a6f2fcf68118dace91fc9a0c442d0385a0916bc9a470627f83abab081d9146fdf6b5e3e7984032697936bc888a8c313ce4eeed9490b11f1d74509d737a730776e35357b323844a7be2644e88e395879d2f8b6b6fab63f18e0a946eb9f58cfb3848a02990d6af907d380ab453cfcffb3454d63fda2a0f1bce7d530428dcae60ffdc0404c250a5c13983b78eb8e68941b4cffb152e65e94bbf08be46a8fca9177acb6c1386925b3d5dc9f8c4c087d56c78b4450488e7a7af964c9572b7fd27a8466291aa7ba868a06fccee40be9f8d64d779520fd58258e8a4c62a285c55f56e6ce58145ba1029200ec7668b9af7cbe6e3265eb08e478cacf7f64a14439468b9649b36d284017bc6222521869857146f55a4db6c6d189bb15a27d614e79067a08c7b656982d2872d19cc2febb27d6eae2d82a1d96c5aaa24d8ee808553c7c3594bfd96bec84297bbd97fec597fddea7503087c0b24fe56cc4c01d9c3f60eda471bc460bb1c5922ba92d59148dbf53daff599e400e1c47d81f66e34d367705069e9d8c60313463370e2d22111554f4f4f8df39b1a31e39ea051b1e5f8495432e21ad57a949a7d4ba23fb10f6d2987e0e6e77a2c9f183c75e0f6d6fc066209726d5e5945611704b549c6371cab296f670504d498f630edd9f103f6e880ee06baa142e5b87d0cfbce416fa235d67790453c26f385c40f3d5c25822192e6b7b84465ff32bef011153b7fbae1331017568b9780e4b0f814e71c5fb3f35ee013025d8c990b2d570ede2c51b0db68783bfc681af58c4ab1ec89a45aabaa73f55b42f1563b204c28673af1c18c75bb043761b100abd4e4c1d9c5c59bb68f5925731e68031bf5f5628c3dd9156e48abd61823126ff7bd203a5f9ccba24e4e70a9666d4c3ba6ab8ddb993206e70b3d2acd5de3b18d5ec8b66aa3d45540f5337fa49bd856b632e14b4e3db62e1a82c5f07eebdedbc0119630da400e6ec9acc42fc952b683193f87a3bd75c7dce329019b5fc63204b6c234892f8b162073b7293b4587d7d056e118e95b56d6bf1374bb85a16767587f713dfae6d2e6478d5a2de8eec320b7bff793071c666a7ab9ff7af6536e8d14cd2a443747e7b8c4c1bc5063eb1d3efed1fa129f2ca08d978c1c92441d7f90772505fb0af2e967b6c117db03b4de216ad4f086c204d215a9b31212361eed1729e48c89e0da6fe3d7f9c7c699fe98a01b15abe2a768d3559be7c0e815e18c978dcda7f762527b27ff233d445d83767fd3aedb6d16b30cd6b9d56e7e2a3326d51b79be5884ea264356efc59bb28e85114d0d8af5878ebd3b902ec0d19cff82864d69beaefc703c94827a2c5c99f67dc625f78482515d3362b9019f4e1cfbbe906678b323988581f359d3515dd4f2d0169bee8f8837ac65ce970355d84a9094c7175e5a7c331b4ef58710c55ab3cef59a596344ebd295541e88774e598b0266b4179f3a14222f58dc5b7190eb71586ce0fa73166fa54e5c9cf28af8d8fb9d5a744403a69318c01a7a7e9b72f52322142a41ba0abe7807feb7b926635da18b55135d91c8864ad1423e3b3be4b4f8fdd7318d29173b79f1ef9b5382eafae6a1452437ac0a6cdabc5fefa54feb1fc828f3da1426c8c54e71309779a00ea5cc998fde9ac93b161f033cb131658fd2638576183b469a0a80ec152814d365709ff9f03621f8d26fb7614472d746be1a07101dea89696fb40188ae05b9f0c2c832a21990262db4a4bca0e9ff0507401fe783690acc0d24310f31b798da55007c1b22e681a3fab745f2eb70cb0f8c46c57cd668fb8d4a4fa5ca70d17d0009d6b5d99fadd16a7b0985c61293c2e8354b6e12edb8f9cd5726ddd1a7e725cf74732c4b478a6197bca79f9f30647d10a9b4342e83652adb251c9fee6fa6c98de356f8a68a996c99b2f805955afe363503544c3c74bc0cd35524df92b13bcce82aa6db08578afbfeb76d5e8351aaa45d1fd34ee5f3e043f631be99897b49e76bc1e22f2d37c96aff2a21c3c837d8e768918b126a9acaeaa38b400d2af128e6645377c5f150ac900cb7d07ad4e0cfed11dc99ff7f389a1b4bdddb79d89ab6d06a982ec40b83a79bb82"}, {&(0x7f0000000280)="68ca09d38e735204bb921fd3ef18adb57c987a3d473757a430e5874748a65a91"}], 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)={0xfffffffffffffffe, 0x800}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) fchdir(r2) 04:26:39 executing program 4: r0 = socket$inet6(0xa, 0x8000d, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x10001}, 0x1c) 04:26:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB], 0x6}}, 0x0) [ 291.431724][T13705] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") sendto$inet(r1, 0x0, 0x2d3, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e24, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x2) write$binfmt_elf32(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f"], 0x1) 04:26:39 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c6, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x70164abb1cc6a53, 0x0, 0x0, 0xa00}, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r5 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:39 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000110081aee405dc09000f00fe0701015b1e00000063dac37b7403242189c609", 0x23}], 0x1}, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x400, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000180)=""/4096, &(0x7f0000001180)=0x1000) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001d0000000000", 0x24) getsockopt$inet6_dccp_int(r2, 0x21, 0x4, &(0x7f0000000040), &(0x7f0000000100)=0x4) 04:26:39 executing program 2: r0 = eventfd2(0x0, 0x800) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dsv/Ulm-]o\x8a\x04r\x00', 0x626100, 0x0) read(r0, &(0x7f00000000c0)=""/81, 0x51) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000140)}, {&(0x7f0000000300)="1f0a515540d55300eb4b0ecd7a5bcee1aaad0fae98babd71494c77142292856689fd175ac588b4f00b41a087fc40a7cf0e8fa695801acc973d8029eda6dc37e015cf6afbc60fcad3d0a59bb6101ee4ee91c09dc0aa5ac9942970838c9aa6b843661822285def7b1a401e109c0d67447f8a1894a7e01e611aaee4f650b0a842f1508b659a07366470019697981c1b1b49e4dac9480fb47df87a1da5790586e7a33cc13e568fb7066be547ea8384a7563ca2130f018ec282b73133b58393fabcb7c48f33ddbc349bfc"}, {&(0x7f0000000500)="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"}, {&(0x7f0000000280)="68ca09d38e735204bb921fd3ef18adb57c987a3d473757a430e5874748a65a91"}], 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)={0xfffffffffffffffe, 0x800}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) fchdir(r2) 04:26:39 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f0000000080)={'exec ', 'u\x00'}, 0x7) close(r0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r3, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) pidfd_send_signal(r3, 0x1, &(0x7f00000000c0)={0x17, 0x4c, 0x2}, 0x0) execve(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) [ 291.668236][T13722] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB], 0x6}}, 0x0) [ 291.719833][T13724] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 291.826792][T13733] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 04:26:39 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c6, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x70164abb1cc6a53, 0x0, 0x0, 0xa00}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r4 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:39 executing program 2: r0 = eventfd2(0x0, 0x800) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dsv/Ulm-]o\x8a\x04r\x00', 0x626100, 0x0) read(r0, &(0x7f00000000c0)=""/81, 0x51) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000140)}, {&(0x7f0000000300)="1f0a515540d55300eb4b0ecd7a5bcee1aaad0fae98babd71494c77142292856689fd175ac588b4f00b41a087fc40a7cf0e8fa695801acc973d8029eda6dc37e015cf6afbc60fcad3d0a59bb6101ee4ee91c09dc0aa5ac9942970838c9aa6b843661822285def7b1a401e109c0d67447f8a1894a7e01e611aaee4f650b0a842f1508b659a07366470019697981c1b1b49e4dac9480fb47df87a1da5790586e7a33cc13e568fb7066be547ea8384a7563ca2130f018ec282b73133b58393fabcb7c48f33ddbc349bfc"}, {&(0x7f0000000500)="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"}, {&(0x7f0000000280)="68ca09d38e735204bb921fd3ef18adb57c987a3d473757a430e5874748a65a91"}], 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)={0xfffffffffffffffe, 0x800}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) fchdir(r2) 04:26:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="5001000024000b04000000000000000000000000ec9b055fdb4cfb1bdf284776af25de890ff09bd1715638d8e105b52b6793ebaad21789de4c0a8d9932def619d89d877c9da34eb795487c5c814cfff4100292a91b43592b96342da34ecdcce394a3a1e5150850da075536a6e90a436835bde915fee26b9c2edff803a255a7d98f7d8f72552a142bddf78a758428a95c372d55ca6db561d75ce85aa337fff61468027e2ec84550a24c94c5ad36f7336111a6a59a2de40adb77", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100726564002401020004010200c3ef35f110ec6f0c43a729addba54776b2d01acceefcf317e4807a62c5e9ccdacf65422e8aa71e9347a3cacee92424866fcb2a01cf7f8a702e97a3a9a658daaa6c5d5d874ce8630c3f604593573cbf930ddf53aff168d081cd3e184009545ac8fddd9e238564452e5ba10fe7b7d61750a8434e9bf367b806b10764293c61db5cf83ac933f9fd94d6f14a527aa205ac11de6200ca981031326fca5d6f4443d0a16089e6e1788f6d362f075d3d830fc07e08d7432b02fd5f33178bd5897c1e75e5f0b4472e4f0f1f0f4fb6faa836f5bddc8b3301ffda62efa2685b526ec4bd55657994fa8c8e4722ba46a78a28c46eae6a1b1783e215ded79746ae3306980631ee08000300a000000014000100"/312], 0x150}}, 0x0) 04:26:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB], 0x6}}, 0x0) [ 292.021827][T13744] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:40 executing program 4: mremap(&(0x7f0000a37000/0x1000)=nil, 0x1000, 0x7ffffffff000, 0x3, &(0x7f0000b29000/0x4000)=nil) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "5728cae9ee76e9ea", "1516e0c7abd8ef61ca4960b4d24a4bd4560865c24457e1b05b774fe23b73b335", "a55af7d6", "640a15d8aa111141"}, 0x38) 04:26:40 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c6, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x70164abb1cc6a53, 0x0, 0x0, 0xa00}, 0x0) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r4 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x66, 0xa}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) dup2(r0, r1) seccomp(0x0, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x9, 0x60, 0x8000, 0x1}, {0xb8f, 0x0, 0xa11d, 0x2}, {0x8001, 0x1, 0x8, 0x4a}]}) 04:26:40 executing program 2: r0 = eventfd2(0x0, 0x800) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dsv/Ulm-]o\x8a\x04r\x00', 0x626100, 0x0) read(r0, &(0x7f00000000c0)=""/81, 0x51) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000140)}, {&(0x7f0000000300)="1f0a515540d55300eb4b0ecd7a5bcee1aaad0fae98babd71494c77142292856689fd175ac588b4f00b41a087fc40a7cf0e8fa695801acc973d8029eda6dc37e015cf6afbc60fcad3d0a59bb6101ee4ee91c09dc0aa5ac9942970838c9aa6b843661822285def7b1a401e109c0d67447f8a1894a7e01e611aaee4f650b0a842f1508b659a07366470019697981c1b1b49e4dac9480fb47df87a1da5790586e7a33cc13e568fb7066be547ea8384a7563ca2130f018ec282b73133b58393fabcb7c48f33ddbc349bfc"}, {&(0x7f0000000500)="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"}, {&(0x7f0000000280)="68ca09d38e735204bb921fd3ef18adb57c987a3d473757a430e5874748a65a91"}], 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)={0xfffffffffffffffe, 0x800}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) fchdir(r2) 04:26:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB='\x00 \x00\x00@\x00\x00\x00\x00\x00'], 0x6}}, 0x0) 04:26:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'eql\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\x00@', 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000180)={'eql\x00', @ifru_flags=0x3301}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r3 = fcntl$getown(r2, 0x9) waitid(0x0, r3, &(0x7f0000000040), 0x1000000, &(0x7f00000001c0)) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r4, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001d0000000000", 0x24) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x4, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0xfffffffffffffe8f, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r5, &(0x7f00000002c0)=ANY=[], 0xfcb1) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r6, 0x2) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000200)={r8}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000001580)={r8, 0xfff}, &(0x7f00000015c0)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000140)={r8, 0x390}, 0x8) [ 292.403214][T13766] IPv6: NLM_F_REPLACE set, but no existing node found! [ 292.418331][T13767] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:40 executing program 2: r0 = eventfd2(0x0, 0x800) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dsv/Ulm-]o\x8a\x04r\x00', 0x626100, 0x0) read(r0, &(0x7f00000000c0)=""/81, 0x51) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000140)}, {&(0x7f0000000300)="1f0a515540d55300eb4b0ecd7a5bcee1aaad0fae98babd71494c77142292856689fd175ac588b4f00b41a087fc40a7cf0e8fa695801acc973d8029eda6dc37e015cf6afbc60fcad3d0a59bb6101ee4ee91c09dc0aa5ac9942970838c9aa6b843661822285def7b1a401e109c0d67447f8a1894a7e01e611aaee4f650b0a842f1508b659a07366470019697981c1b1b49e4dac9480fb47df87a1da5790586e7a33cc13e568fb7066be547ea8384a7563ca2130f018ec282b73133b58393fabcb7c48f33ddbc349bfc"}, {&(0x7f0000000500)="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"}, {&(0x7f0000000280)="68ca09d38e735204bb921fd3ef18adb57c987a3d473757a430e5874748a65a91"}], 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)={0xfffffffffffffffe, 0x800}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) [ 292.478673][T13772] IPv6: NLM_F_REPLACE set, but no existing node found! [ 292.533017][T13775] : renamed from eql 04:26:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB='\x00 \x00\x00@\x00\x00\x00\x00\x00'], 0x6}}, 0x0) 04:26:40 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c6, 0x0) socket$kcm(0x10, 0x2, 0x0) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r3 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) [ 292.574294][T13775] IPv6: NLM_F_REPLACE set, but no existing node found! [ 292.597739][T13775] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 292.680604][T13780] __nla_validate_parse: 14 callbacks suppressed [ 292.680627][T13780] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. [ 292.765041][T13786] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. [ 292.774795][T13786] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB='\x00 \x00\x00@\x00\x00\x00\x00\x00'], 0x6}}, 0x0) 04:26:40 executing program 2: r0 = eventfd2(0x0, 0x800) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dsv/Ulm-]o\x8a\x04r\x00', 0x626100, 0x0) read(r0, &(0x7f00000000c0)=""/81, 0x51) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000140)}, {&(0x7f0000000300)="1f0a515540d55300eb4b0ecd7a5bcee1aaad0fae98babd71494c77142292856689fd175ac588b4f00b41a087fc40a7cf0e8fa695801acc973d8029eda6dc37e015cf6afbc60fcad3d0a59bb6101ee4ee91c09dc0aa5ac9942970838c9aa6b843661822285def7b1a401e109c0d67447f8a1894a7e01e611aaee4f650b0a842f1508b659a07366470019697981c1b1b49e4dac9480fb47df87a1da5790586e7a33cc13e568fb7066be547ea8384a7563ca2130f018ec282b73133b58393fabcb7c48f33ddbc349bfc"}, {&(0x7f0000000500)="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"}, {&(0x7f0000000280)="68ca09d38e735204bb921fd3ef18adb57c987a3d473757a430e5874748a65a91"}], 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)={0xfffffffffffffffe, 0x800}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) [ 292.833846][T13781] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. [ 292.843734][T13781] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:40 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mknod(&(0x7f0000000140)='./file0\x00', 0x80000000000c6, 0x0) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r3 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) [ 292.895313][T13775] : renamed from eql [ 292.900660][T13790] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 293.030335][T13795] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. [ 293.040453][T13795] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="002000004000000000000001007667"], 0x6}}, 0x0) 04:26:41 executing program 4: r0 = eventfd2(0x0, 0x800) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dsv/Ulm-]o\x8a\x04r\x00', 0x626100, 0x0) read(r0, &(0x7f00000000c0)=""/81, 0x51) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000140)}, {&(0x7f0000000300)="1f0a515540d55300eb4b0ecd7a5bcee1aaad0fae98babd71494c77142292856689fd175ac588b4f00b41a087fc40a7cf0e8fa695801acc973d8029eda6dc37e015cf6afbc60fcad3d0a59bb6101ee4ee91c09dc0aa5ac9942970838c9aa6b843661822285def7b1a401e109c0d67447f8a1894a7e01e611aaee4f650b0a842f1508b659a07366470019697981c1b1b49e4dac9480fb47df87a1da5790586e7a33cc13e568fb7066be547ea8384a7563ca2130f018ec282b73133b58393fabcb7c48f33ddbc349bfc"}, {&(0x7f0000000500)="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"}, {&(0x7f0000000280)="68ca09d38e735204bb921fd3ef18adb57c987a3d473757a430e5874748a65a91"}], 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)={0xfffffffffffffffe, 0x800}) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:41 executing program 2: r0 = eventfd2(0x0, 0x800) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dsv/Ulm-]o\x8a\x04r\x00', 0x626100, 0x0) read(r0, &(0x7f00000000c0)=""/81, 0x51) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000140)}, {&(0x7f0000000300)="1f0a515540d55300eb4b0ecd7a5bcee1aaad0fae98babd71494c77142292856689fd175ac588b4f00b41a087fc40a7cf0e8fa695801acc973d8029eda6dc37e015cf6afbc60fcad3d0a59bb6101ee4ee91c09dc0aa5ac9942970838c9aa6b843661822285def7b1a401e109c0d67447f8a1894a7e01e611aaee4f650b0a842f1508b659a07366470019697981c1b1b49e4dac9480fb47df87a1da5790586e7a33cc13e568fb7066be547ea8384a7563ca2130f018ec282b73133b58393fabcb7c48f33ddbc349bfc"}, {&(0x7f0000000500)="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"}, {&(0x7f0000000280)="68ca09d38e735204bb921fd3ef18adb57c987a3d473757a430e5874748a65a91"}], 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)={0xfffffffffffffffe, 0x800}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:41 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r3 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) [ 293.277248][T13806] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. [ 293.286838][T13806] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="002000004000000000000001007667"], 0x6}}, 0x0) 04:26:41 executing program 2: r0 = eventfd2(0x0, 0x800) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dsv/Ulm-]o\x8a\x04r\x00', 0x626100, 0x0) read(r0, &(0x7f00000000c0)=""/81, 0x51) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000140)}, {&(0x7f0000000300)="1f0a515540d55300eb4b0ecd7a5bcee1aaad0fae98babd71494c77142292856689fd175ac588b4f00b41a087fc40a7cf0e8fa695801acc973d8029eda6dc37e015cf6afbc60fcad3d0a59bb6101ee4ee91c09dc0aa5ac9942970838c9aa6b843661822285def7b1a401e109c0d67447f8a1894a7e01e611aaee4f650b0a842f1508b659a07366470019697981c1b1b49e4dac9480fb47df87a1da5790586e7a33cc13e568fb7066be547ea8384a7563ca2130f018ec282b73133b58393fabcb7c48f33ddbc349bfc"}, {&(0x7f0000000500)="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"}, {&(0x7f0000000280)="68ca09d38e735204bb921fd3ef18adb57c987a3d473757a430e5874748a65a91"}], 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)={0xfffffffffffffffe, 0x800}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) [ 293.432860][T13812] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. [ 293.442992][T13812] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="002000004000000000000001007667"], 0x6}}, 0x0) 04:26:41 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) socket$inet_udplite(0x2, 0x2, 0x88) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r2 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:41 executing program 2: r0 = eventfd2(0x0, 0x800) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dsv/Ulm-]o\x8a\x04r\x00', 0x626100, 0x0) read(r0, &(0x7f00000000c0)=""/81, 0x51) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000140)}, {&(0x7f0000000300)="1f0a515540d55300eb4b0ecd7a5bcee1aaad0fae98babd71494c77142292856689fd175ac588b4f00b41a087fc40a7cf0e8fa695801acc973d8029eda6dc37e015cf6afbc60fcad3d0a59bb6101ee4ee91c09dc0aa5ac9942970838c9aa6b843661822285def7b1a401e109c0d67447f8a1894a7e01e611aaee4f650b0a842f1508b659a07366470019697981c1b1b49e4dac9480fb47df87a1da5790586e7a33cc13e568fb7066be547ea8384a7563ca2130f018ec282b73133b58393fabcb7c48f33ddbc349bfc"}, {&(0x7f0000000500)="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"}, {&(0x7f0000000280)="68ca09d38e735204bb921fd3ef18adb57c987a3d473757a430e5874748a65a91"}], 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) [ 293.696262][T13825] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. [ 293.706548][T13825] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:41 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'broute\x00'}, &(0x7f00000002c0)=0x78) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r2 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) [ 293.840337][T13829] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. 04:26:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bb"], 0x6}}, 0x0) [ 293.885687][T13831] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. [ 293.895602][T13831] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:42 executing program 2: r0 = eventfd2(0x0, 0x800) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dsv/Ulm-]o\x8a\x04r\x00', 0x626100, 0x0) read(r0, &(0x7f00000000c0)=""/81, 0x51) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:42 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) accept4(r0, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80, 0x0) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bb"], 0x6}}, 0x0) [ 294.113888][T13838] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. [ 294.153565][T13841] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:42 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:42 executing program 2: r0 = eventfd2(0x0, 0x800) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dsv/Ulm-]o\x8a\x04r\x00', 0x626100, 0x0) read(r0, &(0x7f00000000c0)=""/81, 0x51) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bb"], 0x6}}, 0x0) [ 294.369029][T13848] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:42 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba4"], 0x6}}, 0x0) 04:26:42 executing program 2: eventfd2(0x0, 0x800) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dsv/Ulm-]o\x8a\x04r\x00', 0x626100, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba4"], 0x6}}, 0x0) [ 294.674973][T13862] IPv6: NLM_F_REPLACE set, but no existing node found! 04:26:42 executing program 2: eventfd2(0x0, 0x800) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:42 executing program 3: socket$kcm(0x10, 0x2, 0x0) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba4"], 0x6}}, 0x0) 04:26:43 executing program 3: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:43 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x5}}, 0x0) 04:26:43 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:43 executing program 3: capset(0x0, &(0x7f0000000080)) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:43 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x5}}, 0x0) 04:26:43 executing program 3: capset(0x0, &(0x7f0000000080)) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x5}}, 0x0) 04:26:43 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:43 executing program 3: capset(0x0, &(0x7f0000000080)) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x5}}, 0x0) 04:26:43 executing program 2: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:44 executing program 3: capset(&(0x7f0000000100), &(0x7f0000000080)) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x5}}, 0x0) 04:26:44 executing program 2: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:44 executing program 3: capset(&(0x7f0000000100), &(0x7f0000000080)) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x5}}, 0x0) 04:26:44 executing program 3: capset(&(0x7f0000000100), &(0x7f0000000080)) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x5}}, 0x0) 04:26:44 executing program 2: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:44 executing program 3: capset(&(0x7f0000000100)={0x20080522}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 04:26:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x5}}, 0x0) 04:26:44 executing program 3: capset(&(0x7f0000000100)={0x20080522}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 04:26:44 executing program 3: capset(&(0x7f0000000100)={0x20080522}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:44 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) poll(&(0x7f0000000000)=[{r0}, {r1, 0x10}, {0xffffffffffffffff, 0x10}], 0x3, 0x4000000000000) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$UI_DEV_DESTROY(r2, 0x5502) r3 = open(&(0x7f0000000080)='./file0\x00', 0x5ab1105558fb69f1, 0x122) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000000c0)=""/217) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x2000, 0x5546198a287040e1}) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f0000000200)={0xc223}) socket$inet_sctp(0x2, 0x5, 0x84) r4 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x6, 0x8000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000280)={0x0, 0x20}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000300)={r5, 0x6, 0xf6b, 0x20, 0x3f, 0x3}, &(0x7f0000000340)=0x14) r6 = syz_open_dev$radio(&(0x7f0000000380)='/dev/radio#\x00', 0x1, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000003c0)=[@mss={0x2, 0x1}, @mss={0x2, 0x6}, @sack_perm, @timestamp, @window={0x3, 0x31480, 0x7}], 0x5) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000400), &(0x7f0000000440)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000500)=0x80) ioctl$EXT4_IOC_MIGRATE(r7, 0x6609) syz_open_dev$cec(&(0x7f0000000540)='/dev/cec#\x00', 0x0, 0x2) unshare(0x50040000) getpeername(0xffffffffffffffff, &(0x7f0000000580)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e24, 0x7, @loopback, 0xfffffffffffffffc}}}, &(0x7f0000000700)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f0000000740)={0x3, 0x1, 0x8, 0x5, 0x7e, 0x8, 0x9, 0x1, r9}, &(0x7f0000000780)=0x20) r10 = creat(&(0x7f00000007c0)='./file0\x00', 0x10c) ioctl$KVM_SET_GUEST_DEBUG(r10, 0x4048ae9b, &(0x7f0000000800)={0xecb2cfe5acbb0074, 0x0, [0x7672, 0x401, 0x100000000, 0x0, 0x7, 0x2, 0x40000000000000, 0x1f]}) mq_unlink(&(0x7f0000000880)='/dev/snd/pcmC#D#p\x00') r11 = syz_open_dev$mouse(&(0x7f00000008c0)='/dev/input/mouse#\x00', 0x40, 0x80000) ioctl$sock_inet_SIOCRTMSG(r11, 0x890d, &(0x7f0000000940)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e20, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8000, &(0x7f0000000900)='caif0\x00', 0xffffffff, 0xffffffffffffff80, 0x5}) ioctl$TIOCMGET(r11, 0x5415, &(0x7f00000009c0)) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 04:26:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x5}}, 0x0) 04:26:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 04:26:45 executing program 3: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r0 = socket$kcm(0x10, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, 0x0) 04:26:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x5}}, 0x0) 04:26:45 executing program 3: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r0 = socket$kcm(0x10, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, 0x0) 04:26:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x5}}, 0x0) 04:26:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, 0x0) 04:26:45 executing program 3: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r0 = socket$kcm(0x10, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123f0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x5}}, 0x0) [ 297.897103][T13993] IPVS: ftp: loaded support on port[0] = 21 [ 298.068984][T13993] chnl_net:caif_netlink_parms(): no params data found [ 298.122939][T13993] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.130171][T13993] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.139074][T13993] device bridge_slave_0 entered promiscuous mode [ 298.149437][T13993] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.156757][T13993] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.165621][T13993] device bridge_slave_1 entered promiscuous mode [ 298.196899][T13993] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.210505][T13993] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.242213][T13993] team0: Port device team_slave_0 added [ 298.251338][T13993] team0: Port device team_slave_1 added [ 298.336499][T13993] device hsr_slave_0 entered promiscuous mode [ 298.372846][T13993] device hsr_slave_1 entered promiscuous mode [ 298.412295][T13993] debugfs: Directory 'hsr0' with parent '/' already present! [ 298.463622][T13993] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.470963][T13993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.478863][T13993] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.486155][T13993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.580758][T13993] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.624155][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.643229][ T4892] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.674307][ T4892] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.686299][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 298.724442][T13993] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.748137][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.757278][ T4892] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.764638][ T4892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.825452][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.834879][ T4892] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.842312][ T4892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.852870][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.863016][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.872485][ T4892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.888597][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.898224][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.914522][T13993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.957574][T13993] 8021q: adding VLAN 0 to HW filter on device batadv0 04:26:47 executing program 3: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xa00}, 0x0) 04:26:47 executing program 5: 04:26:47 executing program 1: clone(0x2840200, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') writev(r3, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) ioctl$TCSBRKP(r3, 0x5425, 0x1f) writev(r2, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) write$FUSE_GETXATTR(r2, &(0x7f0000000100)={0x18, 0x0, 0x81, {0x2}}, 0x18) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000080)="dd", 0x1}], 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r1, 0x0, 0xa, &(0x7f0000000140)='*ppp0self\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000000)=')\x00', r4}, 0x30) 04:26:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x0, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r3, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r5, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x201, 0x0) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r7, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001d0000000000", 0x24) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r9, 0x4040ae79, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r9, 0x4040ae70, &(0x7f00000000c0)={0x0, 0x8000, 0x5, 0x400}) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4480c1a}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0xb01, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x10000}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r6}, {0x8, 0x1, r7}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40008000}, 0x48801) getsockopt$packet_buf(r1, 0x107, 0xa, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 04:26:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x5}}, 0x0) [ 299.152876][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 299.159272][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 299.168028][T14004] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 04:26:47 executing program 3: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xa00}, 0x0) [ 299.212562][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 299.219117][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:26:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x5}}, 0x0) [ 299.272860][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 299.279842][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:26:47 executing program 5: [ 299.401810][T14012] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 299.402835][ C0] protocol 88fb is buggy, dev hsr_slave_0 04:26:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x5}}, 0x0) 04:26:47 executing program 3: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000340)=@generic={0x2, 0x9}) 04:26:47 executing program 1: 04:26:47 executing program 5: 04:26:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xa00}, 0x0) 04:26:47 executing program 4: 04:26:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x6}}, 0x0) 04:26:47 executing program 1: 04:26:47 executing program 3: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 04:26:47 executing program 5: 04:26:47 executing program 1: 04:26:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:48 executing program 4: 04:26:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x6}}, 0x0) 04:26:48 executing program 1: 04:26:48 executing program 5: 04:26:48 executing program 3: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 04:26:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:48 executing program 4: 04:26:48 executing program 1: 04:26:48 executing program 5: 04:26:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x6}}, 0x0) 04:26:48 executing program 3: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 04:26:48 executing program 4: 04:26:48 executing program 5: 04:26:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:48 executing program 4: 04:26:48 executing program 1: 04:26:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x6}}, 0x0) 04:26:48 executing program 3: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x0, 0x9}) 04:26:48 executing program 5: 04:26:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:49 executing program 4: 04:26:49 executing program 3: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x0, 0x9}) 04:26:49 executing program 1: 04:26:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x6}}, 0x0) 04:26:49 executing program 5: 04:26:49 executing program 4: 04:26:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:49 executing program 1: 04:26:49 executing program 3: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x0, 0x9}) 04:26:49 executing program 5: 04:26:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x6}}, 0x0) 04:26:49 executing program 4: 04:26:49 executing program 3: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000080)) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x2}) 04:26:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:49 executing program 5: 04:26:49 executing program 1: 04:26:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x6}}, 0x0) 04:26:49 executing program 4: 04:26:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd3", 0x17}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:49 executing program 3: 04:26:49 executing program 5: 04:26:49 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fusectl\x00', 0x0, 0x0) 04:26:50 executing program 4: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000200)=@v3, 0x18, 0x0) setreuid(r0, r0) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 04:26:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x6}}, 0x0) 04:26:50 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r1, 0x4, &(0x7f0000000280)=[r0], 0x1) 04:26:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd3", 0x17}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000003c0)={r2}, &(0x7f0000000400)=0x8) 04:26:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:26:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x6}}, 0x0) 04:26:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd3", 0x17}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:50 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@arp={0x894f, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="8dd258c71696", @dev, @dev, @remote}}}}, 0x0) 04:26:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb002421", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x6}}, 0x0) 04:26:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(r0, &(0x7f0000002400)=[{{&(0x7f0000000100)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @loopback, @dev}}}], 0x20}}], 0x1, 0x0) 04:26:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:26:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba", 0x23}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb002421", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x6}}, 0x0) 04:26:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) [ 302.732499][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 302.738860][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:26:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(r0, &(0x7f0000002400)=[{{&(0x7f0000000100)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @loopback, @dev}}}], 0x20}}], 0x1, 0x0) 04:26:51 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000002480)={0x40000000003, @win={{}, 0x2, 0x0, &(0x7f0000000200), 0x2, 0x0}}) 04:26:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba", 0x23}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:26:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb002421", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x6}}, 0x0) 04:26:51 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) chdir(&(0x7f0000000100)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) 04:26:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:26:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba", 0x23}], 0x1, 0x0, 0x0, 0xa00}, 0x0) [ 303.204465][T14240] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) [ 303.215462][ C0] protocol 88fb is buggy, dev hsr_slave_0 04:26:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x6}}, 0x0) 04:26:51 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) chdir(&(0x7f0000000100)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) 04:26:51 executing program 3: semop(0x0, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}], 0x2) semop(0x0, &(0x7f0000000000)=[{0x0, 0x3}, {0x0, 0x0, 0x800}], 0x2) 04:26:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:26:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de", 0x29}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:26:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x14, 0x2, [@TCA_PIE_TUPDATE={0x8}, @TCA_PIE_TARGET={0x8}]}}]}, 0x40}}, 0x0) 04:26:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x6}}, 0x0) 04:26:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de", 0x29}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:51 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x3509d572c3899653, r0, 0x10000000) 04:26:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:26:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000070000d0e814eb00242123", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0020000040000000000000010076671a77bba450"], 0x6}}, 0x0) 04:26:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000002f00ff03000000000000000b090000000800030014000000"], 0x1c}}, 0x0) 04:26:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:26:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de", 0x29}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x14, 0x2, [@TCA_PIE_TUPDATE={0x8}, @TCA_PIE_TARGET={0x8}]}}]}, 0x40}}, 0x0) 04:26:52 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x3, 0x0, r0, 0x0}]) 04:26:52 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="8dd258c71696", @dev, @dev, @remote}}}}, 0x0) 04:26:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06", 0x2c}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:52 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000480)={0xc, @sliced}) 04:26:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x14, r3, 0x1}, 0x14}, 0x1, 0x6c}, 0x0) 04:26:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) [ 304.492677][ C1] net_ratelimit: 1 callbacks suppressed [ 304.492699][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 304.504772][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:26:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:26:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38f37fdba040c4d5415a871b0f"], 0x0, 0xd}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:26:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06", 0x2c}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:52 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000002) readv(r0, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/11, 0xb}], 0x1) 04:26:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r3, 0x0, 0x40000, 0x4) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) 04:26:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) [ 304.812623][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 304.820273][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:26:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da06", 0x2c}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:52 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000002480)={0x4000000000d, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 04:26:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) 04:26:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r0, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x101}}}, &(0x7f0000000100)=0x98) 04:26:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da0600", 0x2d}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:53 executing program 0: semop(0x0, &(0x7f0000000100)=[{}, {0x0, 0xffffffff}], 0x2) semop(0x0, &(0x7f0000000000)=[{0x0, 0x3}, {}], 0x2) [ 305.292585][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 305.299068][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 305.452482][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 305.458617][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:26:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:26:53 executing program 3: creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r3, 0x0, 0x40000, 0x4) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) 04:26:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da0600", 0x2d}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) 04:26:53 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/11, 0xb}], 0x1) 04:26:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000002480)={0x4000000000a, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 04:26:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a00002c000cd307e8bd6efb1268697ba00cba82bd81c933de71da0600", 0x2d}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 04:26:53 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00080600010800060400018daa0900"/42], 0x0) 04:26:53 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x3, 0x0, r0, 0x0, 0x0, 0x8000000000000000}]) 04:26:54 executing program 4: unshare(0x24000400) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[r0], 0x1) 04:26:54 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'bcsf0\x00', 0x0}) 04:26:54 executing program 0: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0xd7) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000140)='sit0\x00') 04:26:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:26:54 executing program 2: setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000200)=@v3, 0x18, 0x0) setreuid(0x0, 0x0) execve(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 04:26:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3}) 04:26:54 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x500, 0x6, 0x4, 0x0, @random="8dd258c71696", @dev, @dev, @remote}}}}, 0x0) 04:26:54 executing program 5: socket$inet6(0xa, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:26:54 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="39000000140081ae00003c9733f5f087110208abead99025e4ca9b4e7d0f6298db85d0b0e62bdbb7d553b4e921556b3d5df500c250825702fc", 0x39}], 0x1}, 0x0) 04:26:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x200008, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 04:26:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioprio_set$uid(0x2, 0x0, 0x0) 04:26:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:26:54 executing program 0: close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x141001) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000040)={0x0, 0x6, 0x1ff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) ftruncate(r1, 0x200004) pipe(&(0x7f0000000300)) ioctl$TCSBRKP(0xffffffffffffffff, 0xc0105502, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 306.892681][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 306.898986][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:26:55 executing program 3: mkdir(&(0x7f0000000540)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 04:26:55 executing program 2: mkdir(&(0x7f0000000540)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000140)='./file1\x00') 04:26:55 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioprio_set$uid(0x2, 0x0, 0x0) 04:26:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:26:55 executing program 3: mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 04:26:55 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x1cd) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x0, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f00000002c0)) connect$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x40000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000004c0)='\'\xc4>\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\x8a$\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb#f\xc1\xb9\x81W\xa4$)!\v\x9b\xa7\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1\x0fy\x12\x181\xa5|8\xc8\xe7\x9f@\xeb:\nJA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\"\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x00D\xc95\xdeG +\x1bp\xf4\t\x94\x87\xf1ZbO\xa6\xe9\f`u\xda\xb3\x1d\xf9\x94\x80\xc1\x17\xde(_\xa7\xe7\x11\x9a\xac\x8c\xb1\xd71\xc5\xe9\xd3n\xc2\xa4\x98P\x9aF\xc2\x93\xad@\xa9h\x96\x1b]2\x88\xf3\xd8\xc798\x8c\x9f\xd4W4\xf1}\aD\xa0\xd8\xda\xf4\x1bEx(t|\xf4Y\xfaJ\xc2GS\xc9R\xb5\xda\xa8\x9b\xaa\x01\xe2~\xd8f.#\x94\xbf\x85z\xbf\xa0x62L\x1f\x91\xd2\x1e%\x88\x1f\f\xabb\x8ds\x93\x9e\xed\xd2\xdb\x02\x0e\xcf\xf5\xaf\xc8>+\x03e\xb7\xba\xb9}\xca\xfc\xe8\xed\x9b\xa2\x9ey\bMv\x8f\x8a8\xfd;\x9a5J\xee\x9a\xae\x83>$\x8a6\x05P\x8c\x05\xb8\r\xcf\xdd\x15/\xa9\xa1\xd4\x87{\xc9I4\xe3 i\xa4\xc5\xe5l\x03?\xfdM&\xc0a9}h\x8ef\x10!\xf0\x99\x80\xb72\xcc\x06\'+\xf0\xa1\a\xeeSGH\x12\x068S7s\xd3\xdaT\"\xa9jk\xed\xa2IyM\xa3&t\xfeA\xa9\"\xb4\xec\xdex\x00\x80`p\x91\x84\xbfK\xb6\x00\xa7\xa2\x06\xce\xc8X\x7f\xd1@\xf1\xcf\xdf\xae\xdb\r\xf6h\xdf\xc6+\xac\r\x9f\xc2D\xdf\xd6\xde`\xa4\xf4\xbe#\tH\x06;a(`\xdcw\x1dc_\v\x046j\xf9`\r\xc0\a\x8d\x12:l\xc7j3E\xd7\xcaX\x97\xad\x93\xea\x99\xca\xd7m\xb8\x1e1\xb6Nz\"U/\x0eP\b=\x01W\xcd\xf1x\x85\xf4&\xe7\xf9W\x06\xa4\xf8&\xbc\xf4\xd0\xd2\xd1W\xee\x9a\xdd\xdbu\x0e\x9aV\xe2\xc5\x84`Bu\x12\xa8/=\x17\xc4F\x11\xdfm-)\xd9hc\xba\xb7\x91\xd9\x11\x9a,\x19\xf4]\xa7Y@B\x1f]\x97\x9f\xc2') syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x40004) bind$inet6(r4, 0x0, 0x0) syz_emit_ethernet(0x92, &(0x7f0000000980)={@local, @random="bfba1f3617fe", [{[], {0x8100, 0x0, 0x81f, 0x2}}], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x58, 0x88, 0x0, @rand_addr="42c9654ad199fbca5e1adbce0bb2523d", @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x3}, @routing={0x0, 0x8, 0x2, 0x3, 0x0, [@empty, @mcast1, @mcast2, @local]}], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ad66b6b30400fbab", 0x8) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x80000001, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x800) 04:26:55 executing program 5: socket$inet6(0xa, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:26:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:26:55 executing program 0: timer_create(0x2, 0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000002e000)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_delete(0x0) 04:26:55 executing program 2: mkdir(&(0x7f0000000540)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) 04:26:55 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004100), 0x316, 0x0, &(0x7f0000004a80)={0x77359400}) 04:26:55 executing program 0: openat$userio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/userio\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/91, 0x5b}}], 0x1, 0x2080, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000001000000010000000300000003000000"], 0x18}, 0x0) 04:26:55 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x3a}, {0x0}, {0x0, 0x17e}, {&(0x7f0000000340)="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", 0x12b}], 0x107d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:26:56 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) socketpair$unix(0x1, 0x2001000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff}) accept$unix(r2, 0x0, &(0x7f0000000180)) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) fallocate(r4, 0x8, 0x0, 0x10000) [ 307.990252][T14531] ptrace attach of "/root/syz-executor.0"[14530] was attempted by "/root/syz-executor.0"[14531] 04:26:56 executing program 3: r0 = gettid() clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d23cf838f19c044dcd803474cc"], 0xe}}, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:26:56 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket(0x11, 0x800000002, 0x81) bind(r3, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket(0x0, 0x80007, 0x0) flock(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x21, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0x8fa2) setxattr$security_capability(&(0x7f0000000100)='./bus\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000440)=@v1={0x1000000, [{0x970, 0xfad8}]}, 0xc, 0x1) write$smack_current(0xffffffffffffffff, &(0x7f0000000600)='TIPCv2\x00', 0x7) request_key(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000700)={{0x2, 0x4e22, @empty}, {0x306, @random="7e5b167702fd"}, 0x6, {0x2, 0x4e21, @local}, 'ip6gre0\x00'}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), 0x0) lstat(&(0x7f0000000300)='./bus\x00', &(0x7f00000003c0)) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket(0x10, 0x2, 0xc) write(r7, &(0x7f00000004c0)="1f0000000104ff00fd", 0x9) write(0xffffffffffffffff, &(0x7f0000000140)="1f0000000104fffffd3b59c007110000f30501000b000300", 0x18) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000500)={&(0x7f0000000680), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) write(r6, &(0x7f00000001c0), 0xfffffeda) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r4, 0x0, 0x8000fffffffe) [ 308.315887][T14549] ptrace attach of "/root/syz-executor.3"[14548] was attempted by "/root/syz-executor.3"[14549] 04:26:56 executing program 5: socket$inet6(0xa, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:26:56 executing program 2: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2cea0f3483cb327d"], 0x8}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0xbf, &(0x7f0000000080)=[{0x0, 0x202}, {0x0}, {&(0x7f0000000200), 0xa}], 0x3}}], 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) select(0xfd81, &(0x7f0000000040), &(0x7f00000000c0)={0x0, 0x0, 0xfd}, 0x0, 0x0) tkill(r2, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:26:56 executing program 0: r0 = socket$kcm(0xa, 0x800000000003, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000000000)=@nl=@unspec={0x2001001000000000}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1400000000000000290000003e00000001000000"], 0x14}, 0x0) 04:26:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/if_inet6\x00') preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x1) 04:26:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/if_inet6\x00') preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0x0) 04:26:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:26:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:26:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000024c0)=ANY=[@ANYBLOB="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"], 0x2d1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f0000000000)='\f', 0x304, 0x11, 0x0, 0x0) 04:26:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000000)) 04:26:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x40, &(0x7f0000000000)) 04:26:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) 04:26:57 executing program 4: socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x143042, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0xfffffffffffffec5) r1 = gettid() bind(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RGETATTR(r0, 0x0, 0x60a4ca75c02ecebf) tkill(r1, 0x1000000000016) 04:26:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:26:57 executing program 2: r0 = socket$kcm(0x10, 0x80003, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="2e0000002c008151e00f80ec0400b904014865160b00014101410000000f00170000001f1500cd5edc00000000b4", 0x2e}], 0x1}, 0x0) 04:26:57 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) close(r0) 04:26:57 executing program 4: r0 = socket(0x1, 0x1, 0x0) gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, 0x0, 0x0) setrlimit(0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x15) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, &(0x7f0000000c80)) [ 309.520745][T14611] Enabling of bearer <Ü> rejected, illegal name 04:26:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) [ 309.612819][ C1] net_ratelimit: 11 callbacks suppressed [ 309.612840][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 309.624934][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:26:59 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0xffffff3a) r1 = gettid() write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000100)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) tkill(r1, 0x1000000000016) 04:26:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:26:59 executing program 3: socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0xfffffffffffffec5) r0 = gettid() bind(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) shutdown(0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x60a4ca75c02ecebf) tkill(r0, 0x1000000000016) 04:26:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x3}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 04:26:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:26:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:26:59 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "984cc5bb7f90cb435b85ee7269105a73"}, 0x11, 0x2) keyctl$unlink(0x9, 0x0, 0x0) 04:27:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 04:27:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) 04:27:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:02 executing program 2: syz_open_procfs(0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r0 = gettid() setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) times(0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0xfffffffffffffc4b) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000016) 04:27:02 executing program 4: 04:27:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:02 executing program 3: 04:27:02 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:03 executing program 3: 04:27:03 executing program 4: 04:27:03 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:03 executing program 2: 04:27:03 executing program 2: 04:27:03 executing program 3: [ 315.212750][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 315.219230][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 315.692408][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 315.699147][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:27:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:06 executing program 4: 04:27:06 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:06 executing program 3: 04:27:06 executing program 2: 04:27:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:06 executing program 4: [ 318.092704][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 318.092850][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 318.099094][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 318.104909][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:27:06 executing program 3: 04:27:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="390000001300970468fe0704000000000000ff3f03000000450001070000001419001a000a000a000500f2000200000800005d14a4e91ee438", 0x39}], 0x1) 04:27:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x3}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:27:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80000, 0x0) 04:27:06 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000000)) 04:27:06 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) getdents64(0xffffffffffffffff, 0x0, 0x0) 04:27:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x800000009) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0xc77) 04:27:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpx.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000a0c000/0x2000)=nil, 0x2009, 0x0, 0x2012, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 319.062987][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 319.069415][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:27:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000100)=0x20000009, 0x1c6) 04:27:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="390000001300970468fe0704000000000000ff3f03000000450001070000001419001a000a000a000500f2000200000800005d14a4e91ee438", 0x39}], 0x1) 04:27:09 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp\x00') pread64(r0, 0x0, 0xb8, 0x60) 04:27:09 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:09 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) [ 321.295976][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 321.333847][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:27:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) fremovexattr(r3, &(0x7f0000000100)=@known='system.posix_acl_default\x00') 04:27:09 executing program 4: 04:27:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004000)=[{{&(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}}], 0x1, 0x0) [ 321.452608][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 321.458927][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:27:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) fremovexattr(r3, &(0x7f0000000100)=@known='system.posix_acl_default\x00') 04:27:09 executing program 4: socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe1f, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 321.740996][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 321.932902][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 321.939255][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:27:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 04:27:12 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) fremovexattr(r3, &(0x7f0000000100)=@known='system.posix_acl_default\x00') 04:27:12 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:12 executing program 4: socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe1f, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 324.332641][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 324.332739][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 324.339042][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:27:12 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) fremovexattr(r3, &(0x7f0000000100)=@known='system.posix_acl_default\x00') 04:27:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:12 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:12 executing program 3: socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe1f, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 04:27:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:15 executing program 2: socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe1f, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 04:27:15 executing program 4: socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe1f, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 04:27:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:15 executing program 3: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x2e6, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000019008306f5c840e12296105d0100000008000300060000000000200000000000000000"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249266b, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") [ 327.470807][T14883] __nla_validate_parse: 7 callbacks suppressed [ 327.470831][T14883] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 327.476305][ C1] net_ratelimit: 5 callbacks suppressed [ 327.476333][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 327.514689][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:27:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 327.692687][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 327.699122][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:27:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) [ 328.226859][T14917] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 04:27:16 executing program 4: socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe1f, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 04:27:16 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) pipe(&(0x7f0000004740)={0xffffffffffffffff}) read(r4, &(0x7f0000000200)=""/250, 0xffffffffffffffe3) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 328.332701][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 328.339091][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:27:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) [ 328.470047][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 328.492991][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 328.499420][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 328.502634][ C1] protocol 88fb is buggy, dev hsr_slave_0 04:27:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x540d, 0x0) 04:27:17 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:17 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) fanotify_init(0x4, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 04:27:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:18 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x363, &(0x7f0000000200)=[{&(0x7f0000000140), 0x304}], 0x8}, 0x2}], 0x13, 0x24000004) 04:27:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:27:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IF_NETNSID={0x8}]}, 0x28}}, 0x0) 04:27:18 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 04:27:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = io_uring_setup(0xa4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1ffffff}) socket(0x0, 0x3, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000280)=[r0, r1, r1], 0x40000000000000e6) 04:27:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00), 0x0, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) [ 331.064378][ C0] hrtimer: interrupt took 30917 ns 04:27:19 executing program 3: lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xffffffffffffff9c) openat(0xffffffffffffffff, &(0x7f0000000c80)='./file0\x00', 0x2000, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0xfffffd43) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x1400000000000000, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@empty, r7}, 0x14) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, r3}}, 0xffffff7b) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x4e22, @multicast2}}}, 0x90) preadv(0xffffffffffffffff, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169, 0xa9}, {0x0}, {&(0x7f00000004c0)=""/52, 0x34}, {0x0}, {&(0x7f0000000640)=""/55, 0x37}, {&(0x7f0000000b40)=""/151, 0x97}], 0x6, 0x0) syz_open_dev$usbmon(&(0x7f0000000f80)='/dev/usbmon#\x00', 0x100000000, 0x400) fchown(0xffffffffffffffff, 0x0, r0) r8 = syz_open_dev$amidi(0x0, 0x0, 0x70000) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) getgroups(0x3fffffffffffffea, &(0x7f0000000640)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="0200000001", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="0200020042a0be1752e00d6d1b26d1a8189ff7af304a29e1c66b671678a98b6bb67498ee87", @ANYBLOB="040000000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="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"], 0xc, 0x1) 04:27:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00), 0x0, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00), 0x0, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:21 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@random="cc8d0d321b5d", @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "6c65ab", 0x14, 0x0, 0x0, @local, @dev, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:27:21 executing program 3: lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xffffffffffffff9c) openat(0xffffffffffffffff, &(0x7f0000000c80)='./file0\x00', 0x2000, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0xfffffd43) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x1400000000000000, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@empty, r7}, 0x14) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, r3}}, 0xffffff7b) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x4e22, @multicast2}}}, 0x90) preadv(0xffffffffffffffff, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169, 0xa9}, {0x0}, {&(0x7f00000004c0)=""/52, 0x34}, {0x0}, {&(0x7f0000000640)=""/55, 0x37}, {&(0x7f0000000b40)=""/151, 0x97}], 0x6, 0x0) syz_open_dev$usbmon(&(0x7f0000000f80)='/dev/usbmon#\x00', 0x100000000, 0x400) fchown(0xffffffffffffffff, 0x0, r0) r8 = syz_open_dev$amidi(0x0, 0x0, 0x70000) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, 0x0) getgroups(0x3fffffffffffffea, &(0x7f0000000640)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="0200000001", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="0200020042a0be1752e00d6d1b26d1a8189ff7af304a29e1c66b671678a98b6bb67498ee87", @ANYBLOB="040000000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="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"], 0xc, 0x1) 04:27:21 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[r0], 0x1) 04:27:21 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 04:27:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x40, 0x0) [ 334.023392][T15049] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:27:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x100000000014, 0x4, 0x8, 0x101, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) 04:27:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'veth0\x00', 0x8000000000001011}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) r3 = dup(r0) write$P9_RUNLINKAT(r3, 0x0, 0x0) 04:27:22 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) sendmmsg(r0, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000003c0)="777147be2626e18fae0b3da8a6743b6df97152635f8c7857907af0b7a2ee2a042d2fa9d11229c0015315bd2eeb6e3f6f3dc81e748ac3c8ab5688cea8fc912c61d515dd6444", 0x45}, {&(0x7f0000000440)="918ff558742a8016be77b6f71e0c8e77d41a2ca728a890af86305f616bc8ee4564fc8c1882fa6a0598719c6a8281a182be09e376ba3353a89deb18af", 0x3c}, {&(0x7f00000004c0)='4', 0x1}], 0x3}}, {{&(0x7f0000000980)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, 0x0}}], 0x2, 0x24000004) [ 334.412835][ C0] net_ratelimit: 3 callbacks suppressed [ 334.412857][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 334.425344][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 334.572569][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 334.579001][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 334.732696][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 334.739907][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:27:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") times(&(0x7f00000000c0)) 04:27:24 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x10000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$uid(0x2, 0x0, 0x0) 04:27:24 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040), 0x1b9, 0x0) 04:27:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 04:27:25 executing program 3: socket$inet6(0xa, 0x80003, 0x7) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x184, 0x500) 04:27:25 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000002480)={0x40000000003, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 04:27:25 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000002480)={0x1, @pix_mp}) 04:27:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:25 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000002480)={0x40000000003, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x6c107473}]}}) [ 337.782601][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 337.788819][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:27:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip6_vti0\x00'}, 0xffffffffffffff88) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 04:27:27 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4400}, 0x10) ftruncate(0xffffffffffffffff, 0x0) 04:27:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x893, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:27:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x1810}, @map, @map]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 04:27:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip6_vti0\x00'}, 0xffffffffffffff88) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 04:27:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r2, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) [ 340.172738][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 340.179057][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:27:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip6_vti0\x00'}, 0xffffffffffffff88) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 04:27:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip6_vti0\x00'}, 0xffffffffffffff88) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) [ 340.652892][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 340.659271][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:27:28 executing program 4: mknod(&(0x7f0000000140)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 04:27:28 executing program 3: socket$inet6(0xa, 0x80003, 0x7) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x18d, 0x500) 04:27:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:28 executing program 2: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f0000000080)=[{r1}], 0x1, 0x10080c) 04:27:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:28 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 04:27:29 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 340.972478][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 340.972803][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 340.978755][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 340.984911][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:27:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x2}, @map, @map]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 04:27:29 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:29 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f00000000c0)=0x4) 04:27:29 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 341.942461][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 341.948662][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:27:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:31 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000002480)={0x40000000003, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x441b, 0x0, 0x0, 0x0, 0x0, 0x7]}}) 04:27:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000002480)={0x1, @pix_mp}) 04:27:31 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}, 0x3}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:32 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:32 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000002480)={0x40000000003, @win={{}, 0x2, 0x0, 0x0, 0x0, 0x0}}) 04:27:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:32 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000001a008102a00f80ecdb4cb90402", 0x11}], 0x1}, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x85, &(0x7f0000000000)=[{0x18, 0x84, 0x7}], 0x1f}, 0x0) 04:27:32 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x18d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000734000)=[{&(0x7f0000d42000)=""/146, 0x92}], 0x1) 04:27:32 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:35 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, 0x0, 0x0, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:35 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x85, &(0x7f0000000000)=[{0xf}], 0x1f}, 0x0) 04:27:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x15, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 347.052712][ C1] net_ratelimit: 4 callbacks suppressed [ 347.052732][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 347.064798][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:27:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, 0x0, 0x0, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:35 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x800000000000ff7, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)=[&(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\aJ\xce\x7f\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\r\x85\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001680)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000000380)=[&(0x7f0000000c40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000600)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\xbaC\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9dB_A\xec>k*\x13\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001280)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xe1b|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5\n\x9f\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xf9H\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]\x80\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1d\xa8\x9f\xcaxccU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xd2@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06j\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\x00\x00\x00\x00\x00\x00', &(0x7f0000001480)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f00000003c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\xbaC\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9dB_A\xec>k*\x13\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001880)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 04:27:35 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:35 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000001a008102a00f80ecdb4cb90402", 0x11}], 0x1}, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x85, &(0x7f0000000000)=[{0x18, 0x84, 0x5}], 0x1f}, 0x0) [ 347.212648][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 347.212901][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 347.219094][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 347.224780][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:27:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, 0x0, 0x0, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:38 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8, 0x7}]}}]}, 0x38}}, 0x0) 04:27:38 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00), 0x0, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:38 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000440)=0xc00) 04:27:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000000)={0x3, "39f40a348206d1d09780ecc9b7a87cde7d6e4719a97cc245f459390e7afbe3c8"}) 04:27:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00), 0x0, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:38 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 350.252735][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 350.259033][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:27:38 executing program 4: 04:27:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00), 0x0, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) [ 350.572617][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 350.579144][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:27:38 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:38 executing program 2: 04:27:38 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 04:27:38 executing program 4: 04:27:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 04:27:39 executing program 4: 04:27:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 04:27:39 executing program 2: 04:27:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:39 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:39 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285629, &(0x7f0000002480)={0x40000000003, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 04:27:39 executing program 2: 04:27:39 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:39 executing program 2: 04:27:39 executing program 4: 04:27:39 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:39 executing program 4: 04:27:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}}], 0x1, 0x22, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:40 executing program 2: 04:27:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:40 executing program 4: 04:27:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:40 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:40 executing program 2: 04:27:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:40 executing program 4: 04:27:40 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:40 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:40 executing program 4: [ 352.646150][T15454] ptrace attach of "/root/syz-executor.0"[15453] was attempted by "/root/syz-executor.0"[15454] [ 352.657342][ C0] net_ratelimit: 8 callbacks suppressed [ 352.657362][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 352.657868][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:27:41 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}}], 0x1, 0x22, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:41 executing program 2: 04:27:41 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:41 executing program 4: 04:27:41 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:41 executing program 2: 04:27:41 executing program 4: 04:27:41 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 353.302610][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 353.308907][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:27:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:41 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:41 executing program 2: [ 353.358512][T15490] ptrace attach of "/root/syz-executor.0"[15489] was attempted by "/root/syz-executor.0"[15490] [ 353.452838][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 353.459244][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 353.462622][ C1] protocol 88fb is buggy, dev hsr_slave_0 04:27:41 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}}], 0x1, 0x22, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) 04:27:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:41 executing program 4: 04:27:41 executing program 2: 04:27:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:41 executing program 4: 04:27:41 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:41 executing program 2: 04:27:41 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000040)=0x100, 0x4) 04:27:42 executing program 4: 04:27:42 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:42 executing program 2: 04:27:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:42 executing program 2: 04:27:42 executing program 4: 04:27:42 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:42 executing program 4: 04:27:42 executing program 2: 04:27:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 354.412779][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 354.419045][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:27:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000040)=0x100, 0x4) 04:27:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:42 executing program 2: 04:27:42 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:42 executing program 4: 04:27:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:42 executing program 4: 04:27:42 executing program 2: 04:27:43 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:43 executing program 4: 04:27:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000040)=0x100, 0x4) 04:27:43 executing program 2: 04:27:43 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 355.212688][ C0] protocol 88fb is buggy, dev hsr_slave_0 04:27:43 executing program 4: 04:27:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:43 executing program 2: 04:27:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:43 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:43 executing program 4: 04:27:43 executing program 2: 04:27:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, 0x0, 0x0) 04:27:43 executing program 4: 04:27:43 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:43 executing program 2: 04:27:43 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:43 executing program 4: 04:27:43 executing program 2: 04:27:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:46 executing program 2: 04:27:46 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:46 executing program 4: 04:27:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, 0x0, 0x0) 04:27:46 executing program 2: 04:27:46 executing program 4: 04:27:46 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:46 executing program 2: 04:27:46 executing program 4: [ 358.892834][ C0] net_ratelimit: 7 callbacks suppressed [ 358.892853][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 358.905252][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:27:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:49 executing program 2: 04:27:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, 0x0, 0x0) 04:27:49 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:49 executing program 4: 04:27:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:49 executing program 2: 04:27:49 executing program 4: [ 361.772773][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 361.772873][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 361.779050][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 361.784949][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:27:49 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040), 0x4) 04:27:49 executing program 2: 04:27:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:52 executing program 4: 04:27:52 executing program 2: 04:27:52 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040), 0x4) 04:27:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:52 executing program 2: 04:27:52 executing program 4: [ 364.812867][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 364.819286][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:27:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:52 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:53 executing program 4: 04:27:53 executing program 2: 04:27:53 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:53 executing program 2: 04:27:53 executing program 4: [ 365.132477][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 365.138646][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:27:53 executing program 4: 04:27:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/93, 0x5d}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040), 0x4) 04:27:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:53 executing program 4: 04:27:53 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 365.612634][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 365.618888][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 365.772596][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 365.779074][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 365.932517][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 365.938722][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:27:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:56 executing program 2: 04:27:56 executing program 4: 04:27:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:56 executing program 5: 04:27:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 04:27:56 executing program 4: 04:27:56 executing program 5: 04:27:56 executing program 2: 04:27:56 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, 0x0, 0x0, 0x0) 04:27:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:56 executing program 4: 04:27:56 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x31}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:27:56 executing program 2: 04:27:56 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:56 executing program 4: 04:27:56 executing program 2: 04:27:56 executing program 5: 04:27:56 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:56 executing program 4: 04:27:56 executing program 5: 04:27:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, 0x0, 0x0, 0x0) [ 369.932600][ C1] net_ratelimit: 12 callbacks suppressed [ 369.932622][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 369.944535][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:27:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:27:59 executing program 2: 04:27:59 executing program 5: 04:27:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x1, 0x22, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, 0x0, 0x0, 0x0) 04:27:59 executing program 4: 04:27:59 executing program 4: 04:27:59 executing program 5: 04:27:59 executing program 2: 04:27:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:27:59 executing program 4: 04:27:59 executing program 2: 04:27:59 executing program 5: [ 371.852640][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 371.859431][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 372.012716][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 372.019268][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 372.172617][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 372.172707][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 372.178869][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 372.185204][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:28:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:28:02 executing program 4: 04:28:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:02 executing program 5: 04:28:02 executing program 2: 04:28:02 executing program 1: 04:28:02 executing program 4: 04:28:02 executing program 1: 04:28:02 executing program 5: 04:28:02 executing program 2: 04:28:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:02 executing program 4: 04:28:05 executing program 5: 04:28:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:28:05 executing program 1: 04:28:05 executing program 2: 04:28:05 executing program 4: 04:28:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:05 executing program 5: 04:28:05 executing program 4: 04:28:05 executing program 1: 04:28:05 executing program 2: 04:28:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:05 executing program 5: 04:28:05 executing program 1: 04:28:08 executing program 4: 04:28:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:28:08 executing program 2: 04:28:08 executing program 1: 04:28:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:08 executing program 5: 04:28:08 executing program 2: 04:28:08 executing program 1: 04:28:08 executing program 5: 04:28:08 executing program 4: 04:28:09 executing program 2: 04:28:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:09 executing program 5: 04:28:11 executing program 2: 04:28:11 executing program 1: 04:28:11 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) fcntl$setstatus(r0, 0x4, 0xad30fabbdc9e24aa) 04:28:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:28:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:11 executing program 4: 04:28:11 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = dup2(r0, r0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x12, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x98) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 04:28:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x20, 0x0, 0x7, {[@rr={0x7, 0xf, 0x6, [@empty, @empty, @multicast2]}]}}}], 0x20, 0x5}, 0x0) 04:28:11 executing program 2: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001540)="2e000000110081aee405d10200000e00fa076b000400000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) getpid() 04:28:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0xffffffffffffff68}], 0x1, &(0x7f00000015c0)=""/240, 0xd932}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0x29}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 04:28:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 384.012393][T15995] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 04:28:12 executing program 1: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001540)="2e000000110081aee405d10200000e00fa076b000400000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) [ 384.068418][T16000] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 384.106058][T15995] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 384.248329][T16010] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 04:28:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169, 0xa9}, {&(0x7f0000000300)=""/13, 0xd}, {&(0x7f0000000940)=""/220, 0xdc}, {0x0}, {&(0x7f0000000a40)=""/244, 0xf4}, {&(0x7f0000000640)=""/55, 0x37}, {&(0x7f0000000b40)=""/151, 0x97}], 0x7, 0x7a00) 04:28:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:14 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = dup2(r0, r0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x72, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x98) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 04:28:14 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = dup2(r0, r0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 04:28:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:28:14 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = dup2(r0, r0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x13, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x98) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 04:28:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad", 0x62}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:28:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169, 0xa9}, {&(0x7f0000000300)=""/13, 0xd}, {&(0x7f0000000940)=""/220, 0xdc}, {0x0}, {&(0x7f0000000a40)=""/244, 0xf4}, {&(0x7f0000000640)=""/55, 0x37}, {&(0x7f0000000b40)=""/151, 0x97}], 0x7, 0x7a00) 04:28:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169, 0xa9}, {&(0x7f0000000300)=""/13, 0xd}, {&(0x7f0000000940)=""/220, 0xdc}, {0x0}, {&(0x7f0000000a40)=""/244, 0xf4}, {&(0x7f0000000640)=""/55, 0x37}, {&(0x7f0000000b40)=""/151, 0x97}], 0x7, 0x7a00) 04:28:15 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = dup2(r0, r0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x7b, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x98) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 04:28:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000580)) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f00000003c0)=""/226) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 04:28:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={0x0}}, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x8) socket$inet6(0xa, 0x0, 0x100004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 04:28:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:15 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000080)={0x580000, 0x2, 0x1001000200000000, 0x0, 0x0, 0x0, [0x0, 0x3800000]}) 04:28:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:15 executing program 4: r0 = socket$kcm(0xa, 0x800000000003, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000000000)=@nl=@unspec={0x2001001000000000}, 0x80, 0x0}, 0x0) 04:28:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:18 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000001a008102a00f80ecdb4cb90402", 0x11}], 0x1}, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x85, &(0x7f0000000000)=[{0x18}], 0x1f}, 0x0) 04:28:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285629, &(0x7f0000002480)={0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 04:28:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000580)) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f00000003c0)=""/226) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 04:28:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:18 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x200000000010, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 04:28:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad", 0x62}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:28:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f0000000080)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 04:28:18 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x40, 0x0) 04:28:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000580)) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f00000003c0)=""/226) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 04:28:18 executing program 2: ioctl$BLKBSZSET(0xffffffffffffffff, 0x401012f7, &(0x7f0000000180)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x69, 0x1, {0x24, 0x0, 0x5}}, 0x14) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc0bd80d85933318b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) read(r3, &(0x7f0000000000)=""/61, 0x3d) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800007, 0x8}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x8, 0x3, 0x2, 0x0, 0x9, 0x40, 0x8, 0x0, 0x0, 0x4, 0x143, 0x20, 0x5, 0x6, 0x0, 0x8, 0x81, 0x0, 0x0, 0x5, 0x0, 0x80, 0x2, 0x1, 0x0, 0x0, 0x0, 0x200, 0x4, 0x0, 0x0, 0x40, 0x0, 0x9, 0x0, 0x0, 0x67932ca7, 0x1, @perf_config_ext={0xa20a, 0x80000001}, 0x1110, 0x4, 0x3ff, 0x2, 0x0, 0xfffffffffffffffc, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x2) 04:28:19 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) getsockname(r0, 0x0, &(0x7f00000000c0)) 04:28:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x893, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:28:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:21 executing program 5: 04:28:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad", 0x62}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:28:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x40000, 0x4) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3}) 04:28:21 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80802, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07002b00000001000a0014000000450001070300001419001a00120002000e00010020000300"/57, 0x39}], 0x1) 04:28:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000580)) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f00000003c0)=""/226) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 04:28:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:21 executing program 5: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x18d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000734000)=[{&(0x7f0000d42000)=""/146, 0x92}], 0x1) 04:28:21 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087705, 0x0) 04:28:21 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RFLUSH(r2, &(0x7f0000000100)={0x7}, 0xac3eae4172e472a6) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 04:28:21 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 04:28:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, 0x17, &(0x7f00000013c0)=[{&(0x7f0000000240)='T', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x200408c0) [ 393.907876][T16182] IPVS: ftp: loaded support on port[0] = 21 04:28:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000580)) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f00000003c0)=""/226) [ 394.698033][T16184] IPVS: ftp: loaded support on port[0] = 21 04:28:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:24 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 04:28:24 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_triestat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x958, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0xae}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) socket$inet6(0xa, 0x0, 0x0) 04:28:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000580)) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) 04:28:24 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 04:28:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6cc", 0x72}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 396.443971][T16205] IPVS: ftp: loaded support on port[0] = 21 04:28:24 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}) 04:28:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:24 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 04:28:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000580)) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) 04:28:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:25 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 397.279031][T16243] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 04:28:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6cc", 0x72}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:28:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000580)) 04:28:27 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:27 executing program 5: 04:28:27 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") [ 399.564545][T16262] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 399.572607][T16263] IPVS: ftp: loaded support on port[0] = 21 04:28:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:27 executing program 5: 04:28:27 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:28 executing program 5: 04:28:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000580)) [ 400.010091][T16284] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 04:28:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6cc", 0x72}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:28:30 executing program 5: 04:28:30 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) 04:28:30 executing program 4: 04:28:30 executing program 4: 04:28:30 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='n\x00') [ 402.668665][T16304] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 04:28:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x1810}, @map, @map]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:28:30 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000002480)={0x40000000002, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 04:28:30 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:31 executing program 4: mkdir(&(0x7f0000000540)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) r2 = gettid() write$cgroup_pid(r1, &(0x7f0000000000)=r2, 0x181) 04:28:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7b", 0x7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:28:33 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0xc, @vbi}) 04:28:33 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:33 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 04:28:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) 04:28:33 executing program 4: setreuid(0x0, 0xee00) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 04:28:33 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000002480)={0x40000000004, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 04:28:34 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') getdents64(r3, &(0x7f0000000000)=""/40, 0x28) getdents(r3, &(0x7f0000000100)=""/30, 0x1e) 04:28:34 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7b", 0x7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:28:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:34 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") msgsnd(0x0, &(0x7f00000001c0), 0x8, 0x0) 04:28:34 executing program 5: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) 04:28:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) preadv(0xffffffffffffffff, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) 04:28:34 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:34 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x3, @vbi}) 04:28:34 executing program 4: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{}, {0xa62}]}, 0x14, 0x0) setreuid(r0, r0) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 04:28:34 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) preadv(0xffffffffffffffff, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) 04:28:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7b", 0x7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:28:37 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000400)="11dca5055e0bcfe47bf070") ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap$binder(&(0x7f0000dff000/0x200000)=nil, 0x200000, 0x1, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x2b, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1163484000"/35, @ANYPTR64=&(0x7f0000000080)=ANY=[]], 0x0, 0x0, 0x0}) 04:28:37 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) preadv(0xffffffffffffffff, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) 04:28:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x110010000000035) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)) [ 409.497083][T16423] debugfs: File '16419' in directory 'proc' already present! 04:28:37 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) [ 409.546905][T16423] debugfs: File '16419' in directory 'proc' already present! 04:28:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:37 executing program 4: r0 = mq_open(&(0x7f00000000c0)='eth0\x00', 0x0, 0x0, 0x0) read(r0, 0x0, 0x0) 04:28:37 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:37 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000002, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x8fa2) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x8000fffffffe) 04:28:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b3040", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:28:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xff}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 04:28:40 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) 04:28:40 executing program 5: 04:28:40 executing program 5: mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) setreuid(0x0, 0x0) 04:28:40 executing program 4: mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x8001420, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14}, 0xfffffffffffffecb) r1 = open(&(0x7f0000000180)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) close(0xffffffffffffffff) 04:28:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b3040", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:28:41 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) 04:28:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:41 executing program 5: add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="95", 0x1, 0xfffffffffffffffc) 04:28:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:41 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:41 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="11dca5055e0bcfe47bf070") syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 04:28:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) 04:28:41 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 413.612680][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 413.618962][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:28:41 executing program 4: semop(0x0, &(0x7f0000000100)=[{}, {}], 0x2) semop(0x0, &(0x7f0000000000)=[{0x0, 0x3}], 0x1) 04:28:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b3040", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:28:43 executing program 5: unshare(0x60000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) write$binfmt_elf64(r0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 04:28:43 executing program 4: 04:28:43 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) 04:28:44 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:44 executing program 4: 04:28:44 executing program 4: 04:28:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:44 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) 04:28:44 executing program 4: 04:28:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1", 0x80}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:28:47 executing program 4: 04:28:47 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) 04:28:47 executing program 5: 04:28:47 executing program 5: 04:28:47 executing program 4: 04:28:47 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:47 executing program 5: 04:28:47 executing program 4: 04:28:50 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1", 0x80}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:28:50 executing program 5: 04:28:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) 04:28:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:50 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) 04:28:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x14, r1, 0x439, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 04:28:50 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:50 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x47}) 04:28:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x6}, 0xc) 04:28:50 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:50 executing program 4: 04:28:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1", 0x80}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:28:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) 04:28:53 executing program 5: 04:28:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000002f00ff03000000000000000b0a0000000800030014000000"], 0x1c}}, 0x0) 04:28:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:53 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:53 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:53 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd`\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 04:28:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$FIONREAD(r0, 0x540d, 0x0) 04:28:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) 04:28:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r0, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x98) 04:28:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d104", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:28:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:56 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 04:28:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x28, r1, 0xd0f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}]}]}, 0x28}}, 0x0) 04:28:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) 04:28:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$FIONREAD(r0, 0x5417, 0x0) [ 428.319894][T16711] Failed to obtain node identity [ 428.325301][T16711] Enabling of bearer rejected, failed to enable media 04:28:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:56 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 04:28:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$rds(0x15, 0x5, 0x0) io_uring_setup(0xa4, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:28:56 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 04:28:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:57 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d104", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:28:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:59 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000280)=[@mark={{0x14}}], 0x18}}], 0x3fffffffffffe7b, 0x0) 04:28:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$FIONREAD(r0, 0x5417, 0x0) 04:28:59 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) 04:28:59 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:28:59 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:59 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) 04:28:59 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:28:59 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) 04:29:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d104", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:29:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:29:02 executing program 5: syz_usb_connect(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000495b8f08da05a3008c7c0000000109022d00010000000009048b0003a98a790009058f000000000000090501e60000000000090581000000000000"], 0x0) 04:29:02 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) 04:29:02 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 04:29:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$FIONREAD(r0, 0x5417, 0x0) 04:29:02 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 434.559076][T16799] ptrace attach of "/root/syz-executor.0"[16798] was attempted by "/root/syz-executor.0"[16799] 04:29:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e56476dd2c8cb575a0fad7e0b6f6355077e72904a4153389ea6ccd595d94ee538bc7bf15b304003d1048a", 0x82}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:29:02 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) 04:29:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 04:29:02 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 04:29:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 434.822343][ T4892] usb 6-1: new high-speed USB device number 2 using dummy_hcd 04:29:02 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x0) 04:29:03 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 435.081389][ T4892] usb 6-1: Using ep0 maxpacket: 8 [ 435.212681][ T4892] usb 6-1: config 0 has an invalid interface number: 139 but max is 0 [ 435.221198][ T4892] usb 6-1: config 0 has no interface number 0 [ 435.227691][ T4892] usb 6-1: config 0 interface 139 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 435.237745][ T4892] usb 6-1: New USB device found, idVendor=05da, idProduct=00a3, bcdDevice=7c.8c [ 435.246952][ T4892] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 435.256670][ T4892] usb 6-1: config 0 descriptor?? [ 435.304814][ T4892] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 143 is not bulk. [ 435.314815][ T4892] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 129 is not bulk. [ 435.324995][ T4892] ================================================================== [ 435.333270][ T4892] BUG: KMSAN: uninit-value in mts_usb_probe+0xd1d/0xfb0 [ 435.340192][ T4892] CPU: 1 PID: 4892 Comm: kworker/1:2 Not tainted 5.3.0-rc7+ #0 [ 435.347735][ T4892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 435.357800][ T4892] Workqueue: usb_hub_wq hub_event [ 435.362818][ T4892] Call Trace: [ 435.366268][ T4892] dump_stack+0x191/0x1f0 [ 435.370611][ T4892] kmsan_report+0x162/0x2d0 [ 435.375112][ T4892] __msan_warning+0x75/0xe0 [ 435.379875][ T4892] mts_usb_probe+0xd1d/0xfb0 [ 435.384477][ T4892] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 435.392644][ T4892] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 435.398097][ T4892] usb_probe_interface+0xd19/0x1310 [ 435.403300][ T4892] ? usb_register_driver+0x7d0/0x7d0 [ 435.408589][ T4892] really_probe+0x1373/0x1dc0 [ 435.413265][ T4892] driver_probe_device+0x1ba/0x510 [ 435.418371][ T4892] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 435.424261][ T4892] __device_attach_driver+0x5b8/0x790 [ 435.429632][ T4892] bus_for_each_drv+0x28e/0x3b0 [ 435.434486][ T4892] ? deferred_probe_work_func+0x400/0x400 [ 435.440202][ T4892] __device_attach+0x489/0x750 [ 435.444970][ T4892] device_initial_probe+0x4a/0x60 [ 435.449987][ T4892] bus_probe_device+0x131/0x390 [ 435.454836][ T4892] device_add+0x25b5/0x2df0 [ 435.459354][ T4892] usb_set_configuration+0x309f/0x3710 [ 435.464840][ T4892] generic_probe+0xe7/0x280 [ 435.469334][ T4892] ? usb_choose_configuration+0xae0/0xae0 [ 435.475045][ T4892] usb_probe_device+0x146/0x200 [ 435.479894][ T4892] ? usb_register_device_driver+0x470/0x470 [ 435.485958][ T4892] really_probe+0x1373/0x1dc0 [ 435.490641][ T4892] driver_probe_device+0x1ba/0x510 [ 435.495752][ T4892] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 435.501650][ T4892] __device_attach_driver+0x5b8/0x790 [ 435.507032][ T4892] bus_for_each_drv+0x28e/0x3b0 [ 435.511873][ T4892] ? deferred_probe_work_func+0x400/0x400 [ 435.517607][ T4892] __device_attach+0x489/0x750 [ 435.522372][ T4892] device_initial_probe+0x4a/0x60 [ 435.527478][ T4892] bus_probe_device+0x131/0x390 [ 435.532339][ T4892] device_add+0x25b5/0x2df0 [ 435.536854][ T4892] usb_new_device+0x23e5/0x2fb0 [ 435.541710][ T4892] hub_event+0x581d/0x72f0 [ 435.546157][ T4892] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 435.552213][ T4892] ? led_work+0x720/0x720 [ 435.556534][ T4892] ? led_work+0x720/0x720 [ 435.560856][ T4892] process_one_work+0x1572/0x1ef0 [ 435.565887][ T4892] worker_thread+0x111b/0x2460 [ 435.570661][ T4892] kthread+0x4b5/0x4f0 [ 435.574721][ T4892] ? process_one_work+0x1ef0/0x1ef0 [ 435.579924][ T4892] ? kthread_blkcg+0xf0/0xf0 [ 435.584635][ T4892] ret_from_fork+0x35/0x40 [ 435.589043][ T4892] [ 435.591392][ T4892] Local variable description: ----ep_in_set@mts_usb_probe [ 435.598478][ T4892] Variable was created at: [ 435.602884][ T4892] mts_usb_probe+0x53/0xfb0 [ 435.607385][ T4892] usb_probe_interface+0xd19/0x1310 [ 435.614732][ T4892] ================================================================== [ 435.623218][ T4892] Disabling lock debugging due to kernel taint [ 435.629375][ T4892] Kernel panic - not syncing: panic_on_warn set ... [ 435.635955][ T4892] CPU: 1 PID: 4892 Comm: kworker/1:2 Tainted: G B 5.3.0-rc7+ #0 [ 435.644868][ T4892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 435.654932][ T4892] Workqueue: usb_hub_wq hub_event [ 435.659962][ T4892] Call Trace: [ 435.663265][ T4892] dump_stack+0x191/0x1f0 [ 435.667616][ T4892] panic+0x3c9/0xc1e [ 435.671529][ T4892] kmsan_report+0x2ca/0x2d0 [ 435.676031][ T4892] __msan_warning+0x75/0xe0 [ 435.680536][ T4892] mts_usb_probe+0xd1d/0xfb0 [ 435.685128][ T4892] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 435.690575][ T4892] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 435.696025][ T4892] usb_probe_interface+0xd19/0x1310 [ 435.701224][ T4892] ? usb_register_driver+0x7d0/0x7d0 [ 435.706510][ T4892] really_probe+0x1373/0x1dc0 [ 435.711188][ T4892] driver_probe_device+0x1ba/0x510 [ 435.716294][ T4892] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 435.722183][ T4892] __device_attach_driver+0x5b8/0x790 [ 435.727558][ T4892] bus_for_each_drv+0x28e/0x3b0 [ 435.732402][ T4892] ? deferred_probe_work_func+0x400/0x400 [ 435.738114][ T4892] __device_attach+0x489/0x750 [ 435.742877][ T4892] device_initial_probe+0x4a/0x60 [ 435.747902][ T4892] bus_probe_device+0x131/0x390 [ 435.752750][ T4892] device_add+0x25b5/0x2df0 [ 435.757259][ T4892] usb_set_configuration+0x309f/0x3710 [ 435.762741][ T4892] generic_probe+0xe7/0x280 [ 435.767236][ T4892] ? usb_choose_configuration+0xae0/0xae0 [ 435.772949][ T4892] usb_probe_device+0x146/0x200 [ 435.777792][ T4892] ? usb_register_device_driver+0x470/0x470 [ 435.783678][ T4892] really_probe+0x1373/0x1dc0 [ 435.788356][ T4892] driver_probe_device+0x1ba/0x510 [ 435.793464][ T4892] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 435.799350][ T4892] __device_attach_driver+0x5b8/0x790 [ 435.804741][ T4892] bus_for_each_drv+0x28e/0x3b0 [ 435.809590][ T4892] ? deferred_probe_work_func+0x400/0x400 [ 435.815330][ T4892] __device_attach+0x489/0x750 [ 435.820103][ T4892] device_initial_probe+0x4a/0x60 [ 435.825125][ T4892] bus_probe_device+0x131/0x390 [ 435.829980][ T4892] device_add+0x25b5/0x2df0 [ 435.834493][ T4892] usb_new_device+0x23e5/0x2fb0 [ 435.839354][ T4892] hub_event+0x581d/0x72f0 [ 435.843814][ T4892] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 435.849701][ T4892] ? led_work+0x720/0x720 [ 435.854021][ T4892] ? led_work+0x720/0x720 [ 435.858352][ T4892] process_one_work+0x1572/0x1ef0 [ 435.863392][ T4892] worker_thread+0x111b/0x2460 [ 435.868265][ T4892] kthread+0x4b5/0x4f0 [ 435.872324][ T4892] ? process_one_work+0x1ef0/0x1ef0 [ 435.877537][ T4892] ? kthread_blkcg+0xf0/0xf0 [ 435.882135][ T4892] ret_from_fork+0x35/0x40 [ 435.888360][ T4892] Kernel Offset: disabled [ 435.892692][ T4892] Rebooting in 86400 seconds..