[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 77.095365][ T32] audit: type=1800 audit(1569601976.145:25): pid=11567 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 77.118553][ T32] audit: type=1800 audit(1569601976.165:26): pid=11567 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 77.154741][ T32] audit: type=1800 audit(1569601976.195:27): pid=11567 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.230' (ECDSA) to the list of known hosts. 2019/09/27 16:33:09 fuzzer started 2019/09/27 16:33:14 dialing manager at 10.128.0.26:37065 2019/09/27 16:33:14 syscalls: 2385 2019/09/27 16:33:14 code coverage: enabled 2019/09/27 16:33:14 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/27 16:33:14 extra coverage: enabled 2019/09/27 16:33:14 setuid sandbox: enabled 2019/09/27 16:33:14 namespace sandbox: enabled 2019/09/27 16:33:14 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/27 16:33:14 fault injection: enabled 2019/09/27 16:33:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/27 16:33:14 net packet injection: enabled 2019/09/27 16:33:14 net device setup: enabled 16:35:51 executing program 0: r0 = socket(0x15, 0x805, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) syzkaller login: [ 252.704050][T11734] IPVS: ftp: loaded support on port[0] = 21 [ 252.848067][T11734] chnl_net:caif_netlink_parms(): no params data found [ 252.903167][T11734] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.910382][T11734] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.919191][T11734] device bridge_slave_0 entered promiscuous mode [ 252.929350][T11734] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.936592][T11734] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.945328][T11734] device bridge_slave_1 entered promiscuous mode [ 252.977488][T11734] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.989933][T11734] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.021519][T11734] team0: Port device team_slave_0 added [ 253.030616][T11734] team0: Port device team_slave_1 added [ 253.206768][T11734] device hsr_slave_0 entered promiscuous mode [ 253.363038][T11734] device hsr_slave_1 entered promiscuous mode [ 253.642419][T11734] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.649640][T11734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.657390][T11734] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.664626][T11734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.740814][T11734] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.760056][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.775438][ T3365] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.784491][ T3365] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.798143][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 253.817008][T11734] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.832541][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.841751][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.850959][ T3365] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.858170][ T3365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.901424][T11734] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 253.912328][T11734] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.926740][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.936444][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.945479][ T3365] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.952670][ T3365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.961051][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.970948][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.980864][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.990630][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.000148][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.009875][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.019362][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.028487][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.038047][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.047074][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.062144][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.070654][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.119970][T11734] 8021q: adding VLAN 0 to HW filter on device batadv0 16:35:53 executing program 0: read(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4, 0x0, 0x0, 0x0, 0xc}, 0x20) [ 254.236861][T11741] RDS: rds_bind could not find a transport for ::ffff:172.30.0.1, load rds_tcp or rds_rdma? 16:35:53 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000000c0)) [ 254.318164][T11744] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 254.334964][T11745] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 16:35:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 254.508673][T11751] device nr0 entered promiscuous mode [ 254.670824][T11751] device nr0 entered promiscuous mode 16:35:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 254.914204][T11755] device nr0 entered promiscuous mode 16:35:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 255.241516][T11758] device nr0 entered promiscuous mode 16:35:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:35:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 16:35:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 256.493229][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 256.499500][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 256.726498][T11766] IPVS: ftp: loaded support on port[0] = 21 [ 256.912012][T11766] chnl_net:caif_netlink_parms(): no params data found [ 256.967361][T11766] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.974714][T11766] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.983358][T11766] device bridge_slave_0 entered promiscuous mode [ 256.993095][T11766] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.000250][T11766] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.008922][T11766] device bridge_slave_1 entered promiscuous mode 16:35:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 257.039912][T11766] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.055991][T11766] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.098968][T11766] team0: Port device team_slave_0 added [ 257.108331][T11766] team0: Port device team_slave_1 added [ 257.206708][T11766] device hsr_slave_0 entered promiscuous mode [ 257.254079][T11766] device hsr_slave_1 entered promiscuous mode [ 257.283003][T11766] debugfs: Directory 'hsr0' with parent '/' already present! [ 257.334796][T11766] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.342005][T11766] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.349783][T11766] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.356999][T11766] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.504752][T11766] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.524605][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.535477][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.559404][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.584839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 257.620115][T11766] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.654566][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.663607][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.670814][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.715057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.724149][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.731366][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.742141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.752203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.765285][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.775671][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.801805][T11766] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.814062][T11766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.823763][T11768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 16:35:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 257.883163][T11766] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.042721][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 258.049061][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 258.172747][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 258.179113][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 258.302867][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 258.309212][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:35:57 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:35:58 executing program 1: socket(0x28, 0x2, 0x28) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x5, 0x2, 0x9, 0x800, 0x6, 0x4}) 16:35:58 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mem_exclusive\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000044}, [@ldst={0x4}]}, &(0x7f0000000080)='GPLY', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:35:58 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000004c0)=0x37e4fabbb62ed527) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0xc0200) 16:35:58 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:35:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) fcntl$dupfd(r3, 0x0, r3) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1500000}, 0xc, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x4000000}, 0x804) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800005923ef92fd70b8009d1ee17c000000000010000000210d905b6920a40d00000021", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100687462002400020005000500000000001800020003000000000000000000000000000000000000006d867e4366c45d51e98e38338c9dbc1d918bc92aab220a6fcd2f09809f290f3ae7be615f1dae20d675160d04e34b74b610af506a764be21eba669d1514c3dbf6f31e91060643d9f3b4b8fb9f41472e213ba0a86ca14a191877a70f23e9ee30f9ce80de226a4b85f330f438ab8e6c87d6a7530b4ec6db58df6d6eb6929392fdd22b95bd1a"], 0x50}}, 0x0) [ 259.459617][T11799] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 16:35:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) fcntl$dupfd(r3, 0x0, r3) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1500000}, 0xc, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x4000000}, 0x804) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800005923ef92fd70b8009d1ee17c000000000010000000210d905b6920a40d00000021", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100687462002400020005000500000000001800020003000000000000000000000000000000000000006d867e4366c45d51e98e38338c9dbc1d918bc92aab220a6fcd2f09809f290f3ae7be615f1dae20d675160d04e34b74b610af506a764be21eba669d1514c3dbf6f31e91060643d9f3b4b8fb9f41472e213ba0a86ca14a191877a70f23e9ee30f9ce80de226a4b85f330f438ab8e6c87d6a7530b4ec6db58df6d6eb6929392fdd22b95bd1a"], 0x50}}, 0x0) [ 259.727580][T11804] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 16:35:58 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = open_tree(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x100) flistxattr(r1, &(0x7f00000002c0)=""/163, 0xa3) ioctl(r0, 0xffffffffffffffb6, &(0x7f0000000080)) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x40, 0x80) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @empty}}, 0x1f, 0x9}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e24, 0x604, @remote, 0x38}}}, &(0x7f0000000240)=0x84) 16:35:59 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) r1 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x5, 0x40, 0xfa00, {{0xa, 0x0, 0x80000001, @loopback}, {0xa, 0x0, 0x0, @rand_addr="c470153ff313813492109c1853bc095c"}}}, 0x48) r4 = fcntl$dupfd(r1, 0x0, r1) write$ppp(r4, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84400804}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x9c, r5, 0x2, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfff9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x46ab}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c430800000092", 0x2e}, {&(0x7f00000001c0)="53000000c659ca800000000000bb3212eaf70d6719f68665389c21d5f8ed2fbd13000000e2ffff0000200000000049964333a3031ddc5650b6ffa398b62feeaa37f55aaf208a1435eeb19caaf3645ce06976a5cbc2eb56fc", 0x58}], 0x2) r6 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r7}, 0x14) r8 = fcntl$dupfd(r6, 0x0, r6) write$ppp(r8, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) r9 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r9, &(0x7f00000000c0)={0x11, 0x0, r10}, 0x14) r11 = fcntl$dupfd(r9, 0x0, r9) write$ppp(r11, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) r12 = open(&(0x7f00000000c0)='./bus\x00', 0x141044, 0x0) close(r12) r13 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r12, 0x84, 0x71, &(0x7f0000000080)={r14}, 0x8) r15 = open(&(0x7f00000000c0)='./bus\x00', 0x141044, 0x0) close(r15) r16 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r15, 0x84, 0x71, &(0x7f0000000080)={r17}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r11, 0x84, 0xe, &(0x7f00000002c0)={r14, 0x88, 0x6, 0x2, 0xd8, 0xef, 0x2, 0x1, {r17, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}}, 0x5, 0x7fff, 0x1, 0x8, 0x8001}}, &(0x7f0000000380)=0xb0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f00000003c0)={r18, 0xf3}, 0x8) 16:35:59 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:35:59 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) r1 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x5, 0x40, 0xfa00, {{0xa, 0x0, 0x80000001, @loopback}, {0xa, 0x0, 0x0, @rand_addr="c470153ff313813492109c1853bc095c"}}}, 0x48) r4 = fcntl$dupfd(r1, 0x0, r1) write$ppp(r4, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84400804}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x9c, r5, 0x2, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfff9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x46ab}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c430800000092", 0x2e}, {&(0x7f00000001c0)="53000000c659ca800000000000bb3212eaf70d6719f68665389c21d5f8ed2fbd13000000e2ffff0000200000000049964333a3031ddc5650b6ffa398b62feeaa37f55aaf208a1435eeb19caaf3645ce06976a5cbc2eb56fc", 0x58}], 0x2) r6 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r7}, 0x14) r8 = fcntl$dupfd(r6, 0x0, r6) write$ppp(r8, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) r9 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r9, &(0x7f00000000c0)={0x11, 0x0, r10}, 0x14) r11 = fcntl$dupfd(r9, 0x0, r9) write$ppp(r11, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) r12 = open(&(0x7f00000000c0)='./bus\x00', 0x141044, 0x0) close(r12) r13 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r12, 0x84, 0x71, &(0x7f0000000080)={r14}, 0x8) r15 = open(&(0x7f00000000c0)='./bus\x00', 0x141044, 0x0) close(r15) r16 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r15, 0x84, 0x71, &(0x7f0000000080)={r17}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r11, 0x84, 0xe, &(0x7f00000002c0)={r14, 0x88, 0x6, 0x2, 0xd8, 0xef, 0x2, 0x1, {r17, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}}, 0x5, 0x7fff, 0x1, 0x8, 0x8001}}, &(0x7f0000000380)=0xb0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f00000003c0)={r18, 0xf3}, 0x8) [ 260.332567][ C1] net_ratelimit: 2 callbacks suppressed [ 260.332585][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 260.344496][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:35:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:35:59 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f03d, 0x0, [], @p_u8=0x0}}) r1 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000001c0)={@loopback}, &(0x7f00000002c0)=0x14) r3 = fcntl$dupfd(r1, 0x0, r1) write$ppp(r3, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) r5 = syz_genetlink_get_family_id$ipvs(0x0) r6 = syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x1, 0x20000) setsockopt$bt_BT_RCVMTU(r6, 0x112, 0xd, &(0x7f00000004c0)=0x7, 0x2) sendmsg$IPVS_CMD_SET_DEST(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800080}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0xd8, r5, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffff}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x40000}, 0x1) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0x64, r5, 0x10, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffc}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_DEST={0xfffffffffffffd77, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR={0x13, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x21}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x42d787c5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0xfffffffffffffe8c}]}]}, 0x64}}, 0x8000) 16:36:00 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa8b1bac7f727b86dd6083d98e00031600fe8000000000000000000000000000bb00000000000000000000ffffe00000010000907800"/70], 0x0) 16:36:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) r3 = fcntl$dupfd(r1, 0x0, r1) write$ppp(r3, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000200)=0x14) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x44) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x900c0, 0x0) ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="2400000052001f0014f9f407000904000a000710100001", 0x17) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:36:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:01 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x820840, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) timerfd_create(0x3, 0x40000) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x6402c0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000080)=0xff, 0x4) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f00000000c0)=0x2, 0x4) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000100)) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x200, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000180)={0x18, 0x7, 0x2, {{0xb, '/dev/hwrng\x00'}}}, 0x18) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000001c0)={0x2, 0x2, 0x9, 0x3, 0x1, 0xff, 0xca, 0x1, 0xfffffff9, 0x1}) r3 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x9) r4 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x401, 0x8000) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000280)={0x1, 0x0, 0x3f}, 0xc) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x86000) ioctl$EVIOCGVERSION(r6, 0x80044501, &(0x7f0000000300)=""/59) ioctl$KVM_S390_UCAS_UNMAP(r5, 0x4018ae51, &(0x7f0000000340)={0xa620, 0x4, 0x1}) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x400, 0x0) ioctl$VIDIOC_ENUMSTD(r7, 0xc0485619, &(0x7f00000003c0)={0x6, 0x2000000, "185019064012d9b7d8acdb208873111009d69bee691f48a6", {0xfffffffe, 0x67}}) setxattr$trusted_overlay_opaque(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.opaque\x00', &(0x7f0000000480)='y\x00', 0x2, 0x1) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r8, &(0x7f0000000500)={'syz0\x00', {0x2, 0xfffd, 0x81, 0x4}, 0x21, [0x10001, 0x1ff, 0x7ebe, 0x7, 0x80000000, 0x10000, 0xfff, 0x2, 0x7, 0x7, 0x0, 0x7fffffff, 0x3, 0x8, 0x100, 0x8000, 0x7, 0xffff, 0x3, 0x44418000, 0x5, 0xa7, 0x101, 0x3, 0x6, 0x8, 0x4, 0x6, 0x5, 0x9, 0x2, 0x6, 0x8000, 0x3, 0x20, 0x5, 0x1b, 0x7, 0x1, 0x7, 0x40, 0x100, 0x80, 0x3f, 0xffffffff, 0xf493, 0x0, 0x3, 0x5, 0x0, 0x5, 0x40, 0x6, 0x7b4c3293, 0x9, 0x18cd3e66, 0x5, 0x1, 0xffffffe9, 0x94, 0x4000000, 0x9, 0x7f, 0x6], [0x10000, 0x2, 0x1ff, 0x4, 0x6, 0x3, 0x7, 0x2, 0x8, 0x9, 0x1, 0x6, 0x400, 0x3, 0x0, 0x1ff, 0x2, 0xfff, 0x20, 0xfff, 0x0, 0x5, 0x2, 0x9, 0x5, 0x1, 0xfffffffd, 0x3, 0x6828, 0x7fffffff, 0x1f, 0x6, 0x9, 0x3, 0xd9, 0x4, 0xfff, 0x101, 0x1, 0x10001, 0x5, 0x8, 0x2, 0x1, 0x9, 0x2, 0x8, 0x80000000, 0x80000000, 0x101, 0x100, 0x8001, 0x7, 0xfff, 0xa, 0x8001, 0x10001, 0x40, 0x6, 0x7, 0xffff, 0x6, 0xc4000000, 0x1], [0x39f, 0xffff, 0x49f, 0x2, 0x2, 0xfffffff8, 0x6, 0xfffffff7, 0x200, 0x3, 0x2, 0xffff, 0x5, 0x786, 0x3e, 0xffffffff, 0x2, 0x8aa5, 0x6, 0xfffeffff, 0x0, 0xacfe, 0x1, 0x9a, 0x4, 0x3, 0x9, 0x8001, 0x3, 0x1, 0x3, 0xb37, 0xfffffff9, 0x2, 0x4, 0x100, 0x2, 0xfffffffc, 0x3, 0x1, 0x2, 0x3, 0x1, 0x7a9, 0x6, 0x94d, 0x10000, 0x15, 0x4, 0x1, 0xd45, 0xfffffffa, 0x0, 0x3, 0x8, 0x6, 0x7, 0xffff, 0x3, 0xfffffffa, 0x1f, 0x3, 0x4, 0xfffffe01], [0x0, 0x3, 0x8, 0x5, 0xd469, 0x101, 0x1ff, 0x0, 0x8, 0x81, 0x2, 0x401, 0x3ff, 0x5, 0x4, 0x3f28, 0x9d0, 0x0, 0x1000, 0x8e, 0x10000, 0xfffffff9, 0x5, 0x101, 0x1, 0x5, 0x9, 0x80000, 0x3f, 0x6e, 0x2, 0x8, 0xfffffff8, 0x80, 0xde88, 0x7, 0x0, 0xb9, 0x1, 0x4, 0x80000001, 0x7, 0x101, 0x9, 0x4, 0xe3, 0x0, 0x96c, 0x1, 0x100, 0x7, 0x7, 0xfffff800, 0xfffffffa, 0x10000, 0x7, 0x20, 0x4, 0x6, 0x1, 0x5, 0x70f4, 0x4, 0xfff]}, 0x45c) r9 = semget$private(0x0, 0x1, 0x628) semctl$GETPID(r9, 0x4, 0xb, &(0x7f0000000980)=""/12) getsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f00000009c0), &(0x7f0000000a00)=0x2) r10 = syz_open_procfs(0x0, &(0x7f0000000a40)='net/rfcomm\x00') flistxattr(r10, &(0x7f0000000a80)=""/176, 0xb0) getpeername(r4, &(0x7f0000000b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000bc0)=0x80) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000c00)={r11}) r12 = syz_open_dev$dspn(&(0x7f0000000c40)='/dev/dsp#\x00', 0x4, 0x404084) ioctl$TIOCSSOFTCAR(r12, 0x541a, &(0x7f0000000c80)) [ 262.412692][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 262.419003][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:36:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000140)="b0", 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="120000000000000084000000070000000000"], 0x12}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000740)="dd546100000000000078ec49d7cac4a0bf4b83a1ea99fab00d1bf9c6f2cb72b3bb8bc650969d313d44cdc3546ac2fbbaea484dd66216b254884e22b48176d611423c1217c2047a10a0557c68ae972989f71cbaa97daf049c203289611c630dc324ca339f7cc8a58195f2ab60492c8282cb0fb604f19a4aba13", 0x79, r1) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r2}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$assume_authority(0x10, r2) 16:36:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@setlink={0x50, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x28, 0xa, {0x0, @dev}}]}]}]}, 0x50}}, 0x0) io_uring_setup(0x499, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x2, 0x271}) [ 262.732845][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 262.739150][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:01 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[@hopopts_2292={{0x14}}, @hopopts={{0x14}}], 0x28}}], 0x2, 0x0) r1 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) r5 = fcntl$dupfd(r3, 0x0, r3) write$ppp(r5, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$IMGETCOUNT(r5, 0x80044943, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:36:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 262.968705][T11857] IPVS: ftp: loaded support on port[0] = 21 16:36:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 263.208926][T11857] chnl_net:caif_netlink_parms(): no params data found 16:36:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x1b}]}}}]}, 0xfd65}}, 0x0) pipe2$9p(&(0x7f0000000000), 0x44000) [ 263.314860][T11857] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.322170][T11857] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.330804][T11857] device bridge_slave_0 entered promiscuous mode [ 263.365225][T11857] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.373473][T11857] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.382330][T11857] device bridge_slave_1 entered promiscuous mode [ 263.391431][T11879] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 263.399938][T11879] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) 16:36:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 263.446493][T11857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.464425][T11879] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 263.472837][T11879] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 263.490917][T11857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:36:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x40, 0x10000) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x1, 0x0, 0xffffffff, 0x4cb], 0x100002}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:36:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 263.567830][T11857] team0: Port device team_slave_0 added [ 263.577522][T11857] team0: Port device team_slave_1 added [ 263.637127][T11886] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:36:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 263.708503][T11857] device hsr_slave_0 entered promiscuous mode [ 263.784918][T11857] device hsr_slave_1 entered promiscuous mode [ 263.853487][T11857] debugfs: Directory 'hsr0' with parent '/' already present! [ 263.926825][T11857] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.934095][T11857] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.941802][T11857] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.949075][T11857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.157525][T11857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.176139][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.190155][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.220957][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 264.269021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.277648][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.300822][T11857] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.328577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.338401][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.348377][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.355756][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.406981][T11857] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 264.417556][T11857] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.434212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.443840][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.452828][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.460015][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.468345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.478236][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.488045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.497811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.507167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.516989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.526325][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.535474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.544970][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.554046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.569570][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.578252][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.625207][T11857] 8021q: adding VLAN 0 to HW filter on device batadv0 16:36:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x6, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000080)={0x40, ""/64}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000280)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xffad}}, {0x4000030000000304, @broadcast}, 0x0, {0x2, 0x0, @local}, 'veth1_to_bridge\x00'}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x0, 0x0, 0x0) 16:36:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0\x00\x00\x00\x00\x01\x00'}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) r3 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) fcntl$dupfd(r3, 0x0, r3) dup2(r0, r3) r5 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r6}, 0x14) r7 = fcntl$dupfd(r5, 0x0, r5) write$ppp(r7, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x3, 0x2) r8 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r8, &(0x7f00000000c0)={0x11, 0x0, r9}, 0x14) r10 = fcntl$dupfd(r8, 0x0, r8) write$ppp(r10, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000041c0)={{{@in6=@remote, @in=@multicast1}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f00000042c0)=0xe8) socket$inet_dccp(0x2, 0x6, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r13, 0x40087703, 0x10fffc) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r13, 0x0) lseek(r13, 0xfffffffffffffffd, 0x1) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r16, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="d1e761790000000054cd5baecc09eb6c749af06795f38534df5488cb3ba4794036e5248aa4e2341b8251482bf5bab96bdc4ccf39473953182a03e033a9941df9b1f196686af6a26884c8a0662ed100729158ee8df1911e7b927d05b6352e45727eabd79492c950020cd244f8ff50"], 0x48}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r16, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r16, {0x0, 0xe}, {0xffff, 0xffff}}}, 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r20}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r17, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r20, {0x0, 0xe}, {0xffff, 0xffff}, {0x10}}}, 0x24}}, 0x0) 16:36:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) r3 = fcntl$dupfd(r1, 0x0, r1) write$ppp(r3, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f0000000200)={0x40000014}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0x4, 0x1}]}, 0x1c}}, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r5, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x48}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb74}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}]}, 0x40}}, 0x40) 16:36:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:04 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) r0 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) write$ppp(r2, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 265.610935][T11914] openvswitch: netlink: Either Ethernet header or EtherType is required. 16:36:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 265.678884][T11917] sysfs: Unknown parameter 'f' [ 265.692976][T11914] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 265.728012][T11922] sysfs: Unknown parameter 'f' 16:36:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket(0x200001000000011, 0x4000000000000003, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x500400, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'\x00\x00\x00\x00\x00\x00\xa3\x17\x00\x00\x00\x00\x00\x00 \x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) fcntl$dupfd(r1, 0x0, r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@dev}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) r4 = socket$netlink(0x10, 0x3, 0xf) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000210007041dfffd946f61050002000000fd00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 16:36:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r1, 0x0) r2 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) r4 = fcntl$dupfd(r2, 0x0, r2) write$ppp(r4, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$KVM_CHECK_EXTENSION_VM(r4, 0xae03, 0x5) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 16:36:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 265.930822][T11930] Dead loop on virtual device ip6_vti0, fix it urgently! 16:36:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) msgsnd(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x8}, {0x3, 0xffffffffd927d9bc, 0x0, 0x0, 0x0, 0xfffffffffffffe01, 0x62c, 0x3, 0x6, 0x0, 0xffffffff, 0x0, 0x100000000}, {0x0, 0x0, 0x0, 0x6}]}) fstat(r0, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x8969, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:36:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xd0a, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bridge={{0xfffc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_NF_CALL_IPTABLES={0x0, 0x24, 0x4}, @IFLA_BR_MCAST_HASH_MAX={0x5, 0x1b, 0x9}]}}}]}, 0x44}}, 0x0) r1 = socket(0x200001000000011, 0x4000000000000003, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x10000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18, 0xd, 0x1, {{0x80, 0x3, 0x8}, 0x8}}, 0x18) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) sched_rr_get_interval(r3, &(0x7f0000000200)) fcntl$dupfd(r1, 0x0, r1) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) sched_getattr(r4, &(0x7f00000000c0)={0x30}, 0x30, 0x0) 16:36:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000000)={r1}, 0x8) 16:36:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getrandom(&(0x7f0000000180)=""/186, 0xba, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r2, 0x2, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) 16:36:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:05 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000000)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000003c0)=0x17642c4) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0xf7, 0x5, 0x5, 0x5, 0x0, 0x0, 0x914c1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x23265ca311568504, @perf_config_ext={0x1, 0x4}, 0x210, 0x2580, 0x3fb1, 0x9, 0x100000000, 0xf271, 0x8}, 0x0, 0x8, 0xffffffffffffffff, 0xfc1ba6c30da0b37) r2 = dup2(r1, r1) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x16) 16:36:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @multicast2}}}, 0x84) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xffffffffffffff7c, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="c7000000360029080a1ba45ff4d34cf2eacbac5f000000000000000003000000180000003b000100ffff0000"], 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) 16:36:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000100)={&(0x7f0000000080)=@in6={0xa, 0x4e22, 0xa4b, @empty, 0x4}, 0x1c, &(0x7f00000000c0)=[{&(0x7f00000002c0)="5af65818e1c78f004c2d9dac0c61ab898edd55352238020e739c3a779e927c16143eaaa3ee7a44087c5a993beee34ad7d04d9964f904e1f4e64572abbc4e83653b6d8a1fc58633179c5e1a19ad5b9e629965e2905f79b411433068304a803eddf3a30cb21c4ac24b1f8719c9e60c697377f0d01a67c7d0fb80002d82daf2606747f997181c85d7c0c29d6f2c47d4326243cf7579a3c9d525f8d5805a88e07517fbc89f3ae6661ebe9c9dabb5fb06c0afeb5cc9504af17dc89b0c9b2e17a3c18942122807954d72d9773a7912e2bc7fe4efa408026f4b6880758e787fbd799c64c860e32de9fb7fb06ff5d6f15f95061053978f825bec6b", 0xf7}], 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x6) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 16:36:05 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f00000001c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x201, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) preadv(r1, &(0x7f0000000780)=[{&(0x7f0000000180)=""/33, 0x21}, {&(0x7f0000000200)=""/212, 0xd4}, {&(0x7f0000000300)=""/195, 0xc3}, {&(0x7f0000000400)=""/189, 0xbd}, {&(0x7f00000004c0)=""/246, 0xf6}, {&(0x7f00000005c0)=""/46, 0x2e}, {&(0x7f0000000600)=""/234, 0xea}, {&(0x7f0000000700)=""/119, 0x77}], 0x8, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 266.953235][ C0] hrtimer: interrupt took 31122 ns 16:36:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:06 executing program 2: io_setup(0xc19, &(0x7f0000000100)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'\b\x00\x00\x02\x00', 0x2}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x800, 0x0) r2 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) r4 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_DBG_G_CHIP_INFO(r4, 0xc0c85666, &(0x7f00000001c0)={{0x2, @addr=0x5}, "c0dc3f736c63b304df2d297e7d7b8c7cea7c2264198598d2ecd8faf6879edee5", 0x1}) r5 = fcntl$dupfd(r2, 0x0, r2) write$ppp(r5, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f0000000140)=0x2) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x3f00000000000000, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0x14d}]) rt_sigreturn() 16:36:06 executing program 1: r0 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) write$ppp(r2, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[]}}, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x10, 0x3, 0xc) sendmsg(r5, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010507031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 16:36:06 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000040)={'filt\x13\xf9\x00\x00\x01\a\x00\x04\x00', 0x4}, 0x68) [ 267.593145][T11994] IPVS: ftp: loaded support on port[0] = 21 16:36:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socket(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) fcntl$dupfd(r2, 0x0, r2) r4 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5}, 0x14) fcntl$dupfd(r4, 0x0, r4) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x2, 0x5, 0x9, 0x8, 0x8, 0x7ff, 0x83c1}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x1, 0x4) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) sendto(r0, &(0x7f0000000180)="451a", 0x2, 0x4000081, 0x0, 0x0) [ 267.785995][T12000] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 267.934024][T11994] IPVS: ftp: loaded support on port[0] = 21 16:36:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) listen(r0, 0x2) syz_emit_ethernet(0x13e, &(0x7f0000000140)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x108, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[@srh={0x87, 0x4, 0x4, 0x2, 0x87, 0x8, 0x5, [@mcast1, @mcast2]}, @srh={0x87, 0xe, 0x4, 0x7, 0x7b, 0x30, 0xbe, [@mcast1, @loopback, @local, @mcast2, @mcast2, @loopback, @loopback]}, @srh={0x9e, 0x2, 0x4, 0x1, 0x0, 0x68, 0x81, [@dev={0xfe, 0x80, [], 0x1f}]}, @hopopts={0x1, 0x2, [], [@pad1, @hao={0xc9, 0x10, @local}]}, @hopopts={0x1a2, 0x1, [], [@pad1, @pad1, @enc_lim={0x4, 0x1, 0x8}]}], @tcp={{0x0, 0x4e1e, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 16:36:07 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:07 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xbaa) socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0xfffffffffffffff9, 0x20000) r3 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x7, 0xe80002) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000280)={0x1, r3}) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) r4 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000040)) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40, 0x0) r6 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x9, 0x242000) write$binfmt_elf64(r6, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0xbd, 0xa1, 0x80, 0x7f, 0x401, 0x2, 0x6, 0xc53, 0x38e, 0x40, 0x2b4, 0x0, 0xffff, 0x38, 0x2, 0x6, 0x5, 0xb71}, [{0x607f6b0d5db01151, 0x1, 0x80000001, 0x5, 0x3ff, 0x100, 0x7, 0x2}, {0x6, 0x2, 0x8, 0xf8f, 0x5, 0x9, 0x81, 0x2}], "5f15faee94ab33315d1778dc5bd2b3e2e17d3c9fa0ae3c385dd6143437e13683d77ff51ba54e9bab47e91dd450fd791c7a91ddb38c0f7e20a46751b4abc060bd04362404d2f096147ed357262fff9264487af9dd3cbc438a5fa2d5f3e85a2eea35dd7a088b3e28", [[], [], [], []]}, 0x517) getpeername$netlink(r5, &(0x7f00000000c0), &(0x7f00000001c0)=0xc) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x0) close(r0) 16:36:07 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) r1 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x400000, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) r4 = fcntl$dupfd(r1, 0x0, r1) write$ppp(r4, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) r5 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r6}, 0x14) r7 = fcntl$dupfd(r5, 0x0, r5) write$ppp(r7, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) fanotify_mark(r4, 0x1, 0x80000000, r7, &(0x7f0000000040)='./file0\x00') sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e3709000180250a1700d1bd", 0x2e}], 0x1}, 0x0) [ 268.445362][T12027] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 16:36:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x16, r5}, 0x14) r6 = fcntl$dupfd(r4, 0x0, r4) write$ppp(r6, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='bridge_slave_1\x00', 0x10) ioctl(r3, 0x1000008912, &(0x7f0000000040)="c0dc00025e0b01047be070") r7 = socket$inet6(0xa, 0x6, 0x0) r8 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r7, r8) setsockopt(r8, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r7, 0x2) r9 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r9, &(0x7f0000000340)={0x2, 0x4e23, @empty=0x1700000000000000}, 0x10) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000040)=0xdaa, &(0x7f00000000c0)=0x4) ioctl(r1, 0x8000, &(0x7f0000000140)="49446b823bb7a9c8df8eb4e85914bab330464231dad196a0dd0e70a852e8f61802b10ea4d4e3753edb869e7c91ce2f322990980f7feeabb9540108eb895f9d78e475094264ff7143b517a3447bafa775dd34c9b1847941d3df97acb192aec5c67cbddcbd") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000004}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 268.600454][T12030] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 16:36:07 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x40, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0xffff96cf}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x24}}, 0xfffffffffffffd16) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"/505], 0x1f9) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[], 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0xfffffffffffffec9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@initdev, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) 16:36:07 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0xd0a, 0x23) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x9ce, 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x222000, 0x0) sendto$inet(r1, &(0x7f00000000c0)="9a276b3bbbe41e0f3a610818301d6f7f1759c455024c7d0ca03cbe8ff6bac987faf0ca460afbdfa28b1394e9217aa4c61ef9cb95d60ccf5c89be8454bf8fb63cd31d47fadd7077747c6373539c7e6c85cbf93136134cb69ebb9581c0f87ea38831edbdfb1e44", 0x66, 0x4000, &(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10) recvmmsg(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012161, 0x0) 16:36:08 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) r3 = fcntl$dupfd(r1, 0x0, r1) write$ppp(r3, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000000c0)={0x90002, 0x0, [0x2, 0x80, 0x8, 0x4273, 0x0, 0x7fff, 0x81, 0x10000]}) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f6105001d0081001f03fe060400080008000b000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80300) ioctl$KVM_SET_NESTED_STATE(r5, 0x4080aebf, &(0x7f00000002c0)={0x2, 0x0, 0x2080, {0xd000, 0x5000, 0x4}, [], "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", "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"}) [ 269.046388][T12043] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 269.078305][T12048] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:36:08 executing program 2: r0 = socket$inet6(0xa, 0xa, 0x1) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) fcntl$dupfd(r2, 0x0, r2) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000300)={0x0, 0x2}, &(0x7f0000000340)=0x8) r5 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r6}, 0x14) r7 = fcntl$dupfd(r5, 0x0, r5) write$ppp(r7, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) setsockopt$SO_RDS_TRANSPORT(r7, 0x114, 0x8, &(0x7f0000000640), 0x4) r8 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r8, &(0x7f00000000c0)={0x11, 0x0, r9}, 0x14) fcntl$dupfd(r8, 0x0, r8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f00000004c0)={r4, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f0000000380)=0x84) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="721f829b3abb7b935ed99251e8b64fe9ba5f0c085391fc2215ff679f536093ff36f743c3529925edb0e69b69b670d34d78738c29ff38b63e887a2f826757edbffce9504a517a56e9cd2cab69533614e7b4820bef72015968f7de4d51bf3fcbe933247f9a68f809d23d20f9624b09e82d", 0x70}, {&(0x7f0000006a40)="e2c4d329329be65c25eddb0bdf0cc03f2030d9cec7a274c4f37e4df5fffa08f4ca9bf649611af4b06a2b09ff2f0c8dcbd7a5b295781a2b811ae5b1ed0b7c0f44af88beeaf79e4a7e84d61e7b51d4995e99b5d89cff6b097e04a8968c4efcfcc02fdb90ea69208a9ad6bfb50049c8ca2b01da2dcd81243512ecfaa0e6d48dbc22f6ac5731360bcdf09d4fc1ca96a11f352861491e0a1403768f80b6d6af7161b8f8e8fa5ee746921933a294dd90a4a14e80162970c4e1e5f8a44a1153ec2728222dcc739614c400704791149cf4361645b394c9033a2bfeffc1b4f19c", 0xdc}, {&(0x7f00000003c0)="ce2d5b82a628012dbc06f8804c2a6e3fe8aabcc8625a9b16d1dee6a57a455c3c598e66b43ed6e4ab4a80dd5a43a450db61bbc68f175de87c0ec92d9029428e051cce579fa52b8b45d7e4b40c570b0022c88df45260c916806016d326fe5c5988ee4179e1ea7fc8cfec476144a545e7580da7e33fbaefcef35926fcefc03f354f98366aace0c446138940a9b51dd80e4540d826467d0747320e0ac3a467dcecf97ae85b6daeea9191a1b42c90b6878fa1677f52ccc6c8bb146fcf12f01d36b28c72fcbd86e488b11187f8ff8832341bcdcbbdf0", 0xd3}], 0x3}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000780)="75b60c77b9a3b03acba5312305", 0xd}], 0x1}}], 0x2, 0x488c0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) r11 = open(&(0x7f00000000c0)='./bus\x00', 0x141044, 0x0) close(r11) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r11, 0x84, 0x71, &(0x7f0000000080), 0x8) r12 = dup(r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r12, 0x2405, r7) r13 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r13, &(0x7f00000000c0)={0x11, 0x0, r14}, 0x14) r15 = fcntl$dupfd(r13, 0x0, r13) write$ppp(r15, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r15, 0x84, 0x6d, &(0x7f0000000680)=ANY=[@ANYRES32=0xffffffffffffffff, @ANYBLOB="622e43341fc034fbc9b42c6132377cfccd6e165faf52d63fc1171aaf7bfbc6255610fc484c5c2fd5ec7a19620842e81a07664a3a8b52701c77501afc13bff6a17f3750b7e640f46d01e082a30300000000000000"], &(0x7f0000000080)=0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r16, 0x8}, &(0x7f00000001c0)=0x8) 16:36:08 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 269.665153][T12050] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:36:08 executing program 3: getitimer(0x1, &(0x7f0000000000)) futex(&(0x7f0000000040)=0x2, 0x9, 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x20, 0x20300) ioctl$TCSBRKP(r0, 0x5425, 0x5) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x4e20, @rand_addr=0x7}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e21, 0x9, @remote, 0x3}], 0x3c) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e20, @empty}, 0x10) r3 = openat(r2, &(0x7f0000000200)='./file0\x00', 0x80200, 0x12a) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r4, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x17, 0xff, @l2={'eth', 0x3a, 'dummy0\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) r5 = gettid() wait4(r5, &(0x7f0000000380), 0x0, 0x0) r6 = syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0x0, 0x200) ioctl$EVIOCGABS20(r6, 0x80184560, &(0x7f0000000400)=""/92) write$P9_RCLUNK(r1, &(0x7f0000000480)={0x7, 0x79, 0x1}, 0x7) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x10000, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r7, &(0x7f0000000600)={&(0x7f0000000500), 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x30, r8, 0x1, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8020}, 0x10) rt_sigtimedwait(&(0x7f0000000640)={0x4f4f}, &(0x7f0000000680), &(0x7f0000000700)={0x77359400}, 0x8) r9 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x9, 0x200) ioctl$DRM_IOCTL_WAIT_VBLANK(r9, 0xc018643a, &(0x7f0000000780)={0x8000000, 0x7ff, 0x1a}) write$binfmt_script(r2, &(0x7f00000007c0)={'#! ', './file0', [{}, {0x20, 'em0]'}], 0xa, "4f3e610f90a5e2fb307297d7c4048763a439e458a1cf39432c52c8ed1462cd6229c1d1604d32c2324b88588f4dc41ccd6900915f0a61359772271b07df702dd158d56d60e3ab9e21f6bd599063b5ed7f934c0072e2f818ca9f871566024bbef39f9530e799ee0879db2dcc95f669be504099726c04d8b3700af95b597295325d312e993ae2be3c1899"}, 0x9a) inotify_init() r10 = syz_open_dev$midi(&(0x7f0000000880)='/dev/midi#\x00', 0x7fffffff, 0x8080) write$char_usb(r10, &(0x7f00000008c0)="aedc47f747a48a43bfd480e4635aa609f9901ec5d3b55a0efd9afedd04f5e1341b2ac0747bde3c5d11a3fcc3676f1b1cdb75d26994f7b9a53e9449cbe7af98bec351dd804cdc664a6aa282a06e7e181e491cd1cb9d01c43b5a452cc2c0a3638789277daf80f7c017f621b220eae53b0228f9badcf7ddef19092db9ccc5b34144f03d960a3ab98c9a91a960c72972a48b68e0e1ed4a99f05aaf472ea1f390587faa18fe7b97364cd74c6cab6099631e437032c3d381c0", 0xb6) openat$autofs(0xffffffffffffff9c, &(0x7f0000000980)='/dev/autofs\x00', 0x200400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0)={0xffffffffffffffff}, 0x128, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000a40)={0x14, 0x88, 0xfa00, {r11, 0x10, 0x0, @in6={0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xa8}}}, 0x90) r12 = accept4$unix(r6, &(0x7f0000000b00), &(0x7f0000000b80)=0x6e, 0x800) ioctl(r12, 0x6, &(0x7f0000000bc0)="e350c19308e783db2354cf3b6b85f101603fbe2482ed81610f4fed954489700fd9b66241d8fdc2087f0be2a69c243329e0b48160652c542c8770c191d44f740cc0aa25aa9204475c54b8b9f75aebb1e6c1fd0b1811f87a2cef8a9e5991b8151b9367794816e709fcda771686a8ceee5492c995a8c0b4157b11fe3d5db72ef2fe69b88647755ad5268acebaf03e461a73e2ca9b978648953aa7fd064ac2ae8236b359f4946f99f5fa9b08d9594bdb2692c0d566267ef156b2fc0cf7b281a94787d10a80e87ef4e2b4e41bf93865b53b0dcc7bc68e45") 16:36:08 executing program 1: r0 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) r4 = fcntl$dupfd(r2, 0x0, r2) write$ppp(r4, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="11dca50d530bcfe47bf070") r7 = socket$inet(0x2, 0x800, 0x7f) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f00000000c0)=0x851a, 0x4) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c0001006970697000000000140003020008000300e000000208000956e57f0e26dd7fd625253765d200040000"], 0x44}, 0x1, 0x0, 0x0, 0x4004008}, 0x28804) 16:36:08 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x400000) unshare(0x400) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x7) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'bcsh0\x00', 0x7}) 16:36:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xc, 0x1, @broadcast}]}, 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000080), 0x492492492492751, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20800, 0x0) ioctl$IMGETVERSION(r4, 0x80044942, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000040)={0xffffffffffffffff, 0x3, 0x49b7, 0x90720fabcc6f49d0, 0xfffffff7}) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141044, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000080)={r7}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000180)={r7}, 0x8) r8 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r8, &(0x7f00000000c0)={0x11, 0x0, r9}, 0x14) r10 = fcntl$dupfd(r8, 0x0, r8) write$ppp(r10, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) setsockopt$inet6_tcp_TCP_REPAIR(r10, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) 16:36:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xba8a41d5243f3d23, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'veth1Tto_bond\x00', 0x3802}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)=r1) close(r0) 16:36:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000070700"/20, @ANYRES32=0x0, @ANYBLOB="000000006e6c00000c000200080009000200"/36], 0x3c}}, 0x0) r1 = socket(0x200001000000011, 0x4000000000000003, 0x0) r2 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) r4 = fcntl$dupfd(r2, 0x0, r2) write$ppp(r4, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$UI_GET_SYSNAME(r4, 0x8040552c, &(0x7f0000000240)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r6 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r7}, 0x14) fcntl$dupfd(r6, 0x0, r6) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000000280)={0x80, 0x1ff, 0x9, 0xa00000, 0xffffffff, 0xd9}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r5}, 0x14) r8 = fcntl$dupfd(r1, 0x0, r1) write$ppp(r8, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) fcntl$F_SET_FILE_RW_HINT(r8, 0x40e, &(0x7f0000000200)=0x3) r9 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x2000) write$char_usb(r9, &(0x7f0000000100)="80bfd9ec47fd137a2bbcdec1215fa7bcfb9771ccc704c4247e1105bfdb53f648fea287ca5e87f9be72becd4a863ed9afb7853a1ff60f248142bd27696243618bc062ee969a335a6368a26a9ee12f8f38a06c6a096335a75c5f7a6a52b73ab36a871616ca0156511e11f46ff3b38cbe298f06cdf43122e9740f0767b513d883142818a73f30162057d7083843766a01f40310fbf80c75ba927150a3809eb1c511078bcfae09abdf0ada34806fc39d1e06bbc2cc6ecef82ac81bc1c9b14d2d5f43c71a56af258f3f0a2b937bb28b429741539e97cce7d53a7880d9c8c39400de01dcc4131435c5b004ab34", 0xea) [ 270.603418][T12094] IPVS: ftp: loaded support on port[0] = 21 [ 270.615100][T12096] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 16:36:09 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6c6f610600000000000000313238200000"], 0x1, 0x0) add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000280)={'\x00', 0x0}, &(0x7f00000002c0)="dd546100000000005b5b87f525080078ec49d7f96f3fcac4a03f4b83a1ea99fab00d1bf9c6f2cb72b3bb8bc650969d313d44cdc3546ac2fbbaea484dd66216b254884e22e21b19452b395c8750c1b48176d611423c1217c2047a10a0557c68ae972989f71cbaa97daf049c203289611c630dc324ca33090000008195f2ab60492c82cc810ee42a9d07000000000000005a70", 0x92, 0x0) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)='\\\x00', 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000740)="dd546100000000000078ec49d7cac4a0bf4b83a1ea99fab00d1bf9c6f2cb72b3bb8bc650969d313d44cdc3546ac2fbbaea484dd66216b254884e22b48176d611423c1217c2047a10a0557c68ae972989f71cbaa97daf049c203289611c630dc324ca339f7cc8a58195f2ab60492c8282cb0fb604f19a4aba13", 0x79, r0) add_key(&(0x7f00000001c0)='encrypted\x003/\xad\xdd\xb7\xd8\x90\x9f~\x0f\xc4\xe5\xd1\x17\xc1\x8f=\x84\xfb;\x85lo`\x88\xcd\xc3\xfe\x12L\x99\xb9\xca\xba\xb4\x06j\x03\x16\xfat\xfd\x0f\xdf\xdaN\xffQ\xb7u-\x8d\xa3}\xc7?\x90\t\xf1Z\x86\x91\x18vgp\xf9\xe7X?\x16\x91M\x1dK\xd9', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x160, r0) 16:36:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 270.729852][T12101] encrypted_key: insufficient parameters specified 16:36:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x97979079619860b0) ioctl$int_in(r1, 0x800040c004500a, &(0x7f0000000140)=0x80000002) r2 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) r4 = fcntl$dupfd(r2, 0x0, r2) write$ppp(r4, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x1) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000, {0x300000000000010}}, 0xfffffefd) [ 270.868191][T12096] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 271.040895][T12094] chnl_net:caif_netlink_parms(): no params data found [ 271.162869][T12094] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.170107][T12094] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.179330][T12094] device bridge_slave_0 entered promiscuous mode [ 271.202294][T12094] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.209566][T12094] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.218428][T12094] device bridge_slave_1 entered promiscuous mode [ 271.251467][T12094] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.265262][T12094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.318141][T12094] team0: Port device team_slave_0 added [ 271.340636][T12094] team0: Port device team_slave_1 added [ 271.476851][T12094] device hsr_slave_0 entered promiscuous mode [ 271.602888][T12094] device hsr_slave_1 entered promiscuous mode [ 271.852335][T12094] debugfs: Directory 'hsr0' with parent '/' already present! [ 271.899990][T12094] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.907244][T12094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.915012][T12094] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.922229][T12094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.007520][T12094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.018697][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.028856][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.044332][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 272.074823][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.083270][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.098130][T12094] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.113587][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.123101][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.132138][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.139283][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.159134][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.168603][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.177575][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.184752][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.231421][T12094] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 272.241945][T12094] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.258217][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.268885][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.278879][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.288586][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.297876][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.307597][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.317019][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.326126][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.335698][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.344833][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.359885][T11768] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.368846][T11768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.401091][T12094] 8021q: adding VLAN 0 to HW filter on device batadv0 16:36:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:12 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x3) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x401, 0x0) ioctl$SG_GET_RESERVED_SIZE(r5, 0x2272, &(0x7f0000000180)) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x32e) 16:36:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x43, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="030400000300600000000000fff57b016d2763bd56373780398d537500e50600591f301ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000000d1843e770afd6e9ef5837dbd0000000053", 0x6c, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10600, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x9) 16:36:12 executing program 2: r0 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) write$ppp(r2, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) r3 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) r5 = fcntl$dupfd(r3, 0x0, r3) write$ppp(r5, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r5, 0x4) syz_open_dev$usbmon(0x0, 0x0, 0x80400) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0xfffffffffffffcc1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000280)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, 0x0, 0x0) ftruncate(r8, 0x200004) sendfile(r6, r8, 0x0, 0x80001d00c0d0) 16:36:12 executing program 3: r0 = socket$inet6(0xa, 0x20000000003, 0x8000000002c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) r3 = fcntl$dupfd(r1, 0x0, r1) write$ppp(r3, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000840)="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", 0x584}], 0x1}, 0xc100) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b1", 0x1}], 0x1}, 0x0) 16:36:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x43, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="030400000300600000000000fff57b016d2763bd56373780398d537500e50600591f301ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000000d1843e770afd6e9ef5837dbd0000000053", 0x6c, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10600, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x9) 16:36:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000180)={0xf, 0x401, {0x67d5b41cdf50af6a, 0x3, 0x3, {0x0, 0x2}, {0xdb, 0x7}, @const={0x20, {0x3, 0x5, 0x8, 0x6}}}, {0x55, 0xfff, 0x400, {0xdd, 0x1}, {0x7, 0x8}, @period={0x0, 0xffff, 0xca4, 0x7, 0x0, {0xad, 0x1, 0x6, 0x2e2f}, 0x5, &(0x7f0000000280)=[0x0, 0x40, 0xfff, 0x2, 0x6]}}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)=0x10000000002) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000040)={0x6, 0x37, 0x1ff, 0xb9d, 0x11, 0x81, 0x7, 0x1, 0xfc6, 0xfa}) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3}) r4 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5}, 0x14) r6 = fcntl$dupfd(r4, 0x0, r4) write$ppp(r6, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) getsockname$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000240)=0x1c) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:36:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x7, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/544]}, 0x298) accept(r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x20c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x7, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/524]}, 0x284) 16:36:13 executing program 2: r0 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) write$ppp(r2, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) r3 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) r5 = fcntl$dupfd(r3, 0x0, r3) write$ppp(r5, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r5, 0x4) syz_open_dev$usbmon(0x0, 0x0, 0x80400) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0xfffffffffffffcc1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000280)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, 0x0, 0x0) ftruncate(r8, 0x200004) sendfile(r6, r8, 0x0, 0x80001d00c0d0) 16:36:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:13 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000040)) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 16:36:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r3, 0x891e, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r4 = dup2(r1, r3) getsockopt$inet6_buf(r3, 0x29, 0x1c, &(0x7f0000000000)=""/52, &(0x7f0000000080)=0x34) dup3(r4, r2, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10580, 0x0) ioctl$ION_IOC_HEAP_QUERY(r5, 0xc0184908, &(0x7f00000001c0)={0x34, 0x0, &(0x7f0000000100)}) 16:36:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="04000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) r3 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) r5 = fcntl$dupfd(r3, 0x0, r3) write$ppp(r5, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0b00000005000000ffffffffc0000000e5e07e75c36d40817bb22d680c739a90edd4b8dcb81688f35a735e88d0839e71bd1d2df2788b729672404668785d63fdb04db35ba0f0fccd667a04be92ed998b82783d4cf36bd0ce814b8af3d86d3fe05b5bb33a98984b05990473910481b9379d1ee412d6ac249b10b9d47a96fd2bb8b1cbe7cddc63aa437ba13f1c269c9e01bc9fb3162f87dc2596de25753273105aaa72a4d50993055910f46403a3dba203401c304cea93920f69eb183d0ac1aa68e723f26007d5cb8d16eeccdaaaf208c99808f1bfc014"]}) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1, &(0x7f00000016c0)}], 0x1, 0x4000000) 16:36:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f00000002c0)=0x3) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x3, 0xffffffffd927d9bc, 0x0, 0x0, 0x0, 0x0, 0x62c, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x100000000}, {0x0, 0x0, 0x0, 0x6}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000540)=0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@dev, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x8969, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4], 0x4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x100000000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:36:13 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x0) r2 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) r4 = fcntl$dupfd(r2, 0x0, r2) write$ppp(r4, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f00000001c0)={0x6}, 0x4) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x40cc2, 0xd5) fanotify_mark(r1, 0xc, 0x8000002, r5, &(0x7f0000000180)='./file0\x00') socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socket$unix(0x1, 0xd1d92fc12963c2e4, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x40086604, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x3}]}) 16:36:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 274.813333][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 274.819661][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:36:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f000000d000/0x2000)=nil}) r3 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) r5 = fcntl$dupfd(r3, 0x0, r3) write$ppp(r5, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$KVM_GET_DEBUGREGS(r5, 0x8080aea1, &(0x7f0000000100)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000040)={0x101, 0x0, 0xa0000000, 'queue0\x00', 0xb565}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) r6 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KDADDIO(r6, 0x4b34, 0xfffffffffffffff9) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:36:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x80000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 16:36:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:14 executing program 2: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4c8}, {&(0x7f00000024c0)=""/4096, 0x1038}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x3cc, &(0x7f0000002400)=""/191, 0x1f9}, 0x500}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x70800, 0x0) r1 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) r3 = fcntl$dupfd(r1, 0x0, r1) write$ppp(r3, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) r5 = socket(0x200001000000011, 0x4000000000000003, 0x0) r6 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r7}, 0x14) r8 = fcntl$dupfd(r6, 0x0, r6) write$ppp(r8, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) sendmsg$alg(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000600)="f7cf018abfd1fa9c828c0107e6e8284b7213bba19e56bfe127da1b3fce4acdce0c5dbf39c57ae42a806e2798f63f94a118c010ee994af74c77a9a6a93943e2248aba316735a1c6d8a4dba501fb5be15bcdba72b098ab96590a0b1f349d1c34616e08a3f1c3383a660e77cf46cfa3c588e2b078433e61ecfc8d34c7b2f39eed9ba7f2838211e735fd15f05bdfd517d429842d2dfd20fbab8ef11efaac885db152beaab3dafabde313f4720c80c17b1a3a9fe504970033365b7b999fbf4c5da70d601e43d82d3a05", 0xc7}], 0x1, &(0x7f0000000700)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x1}, @iv={0xf8, 0x117, 0x2, 0xe1, "916136ddeeee59946323aee01067a3c3ec720b3698d4cf3a0d9c70240bc682ad78e67e113b6e4c7f6175e5bc3ef6e085e7113bd32b2e0a50bdfcde390cdf12075fbaa4aaaf82e25123e0a8147847c2acf1d7aa587db00b8c102a19bb9d96e3a8e71ce925e811e35711329a2a9528786d5597d664d7850fabba8224ccdfef08719a000c66a153c480d6ddfd25cd45312f51fcaa19fceeb8dfa73b87a132317dce285faab65ded1146becbfbe2ccce6f926487d5239f3eac4f8be02dd1d38061e46872ea8686d5d8694c619a24139b59bde34afba582f42ecc7099c087cfe374d659"}, @iv={0x1018, 0x117, 0x2, 0x1000, "ad8f359b2ecd90b2fb5fff32ff4629fc3f8a7d81aa76339266524092a0a363065bf8192d61fe2cd8530efe2d2bac94b32a95e935b2c2c293ff7637e8b051ba50320671623843f14bac2785d3be5b4df23c6ee3d744f11361157b396232b287fe307e728817f2f7938f3f69c31099f2942693e8d43aa58312be0a8500623ee976020ef1498af2949effd60fa22bc7d350bb3c3e06902bfa92f996b2373f503358f0d98df694e2ce97e09b90a6c759e23340bd9393caa3ac09838d7ff7aa36272b882486ae1f3bdda061431f161920ab215f03964a8aa0ef869dfe36a4332b5f7aff4440a8ab6c3bfa8b4631f990ffcbf592a50a768580c2092db68c1df51eb00a1c523bfd6f3522a3374826b33845b82f3f7441283a1b6938a57fe1111a34433eed9b6a52987f9fb8c09350608e4c31552455a4a18b1251ea8306e8f8ea0ebf88263715aab1ccfd6179040e381ce6ac36e9d2c5bdc0e051516af0ffb20ec3471a5fe2fbf0e62498bc4365d0ed9204688f38b6d7117995963408b721fa244777e0837f274bf8e886947961ce71726e75814bd148fee6fb16a06482848789aad90ebf07bb9f7b76e73889da1c9a497a235e87fb294bf2721cdb76f2a3f0606b0391b6230eb67373b72550463a71ce548ea4db93b097d938f67a3745eb073303459333435ba77d24cb84ae166c8c3b0a8f37ff0ef0fa2bd0391be994b7cbfa9c666c485726e05483a6904f5ee6dd19a038adf8d532e238f7d755d5b5174f12e2fc151c50bb00f336fe350614114699ef58e27d99ebf533c65173392178b9d278d3b82bfdbff00325366485dcc4cb42e6b3427d550385447254cd45edda67f4bef15ac51e6ef48b50934db06a22fff937bf87a5dd63a6661ab7ff0f84f87191f60ac48852e43810a66eea4206e44ca6b8faa1766cb5d90dba7c860ab0497fc22cbea887bc348142d747c3c7ea5542e3d69d167da2dfff918fd7fdb3c23c4e4cd07954ddfa83403eea06ab1ae0b5b389530029249ef8485bf785762fd6469dafb7cb91b3ccdd3b896dd6f65046e717cf065401d07149ebd277b6c51b614dabdc6e6380108d0584ddf96719b77a3a7f24dcd0a72adbeaf184008c291ece55901441cbc0d17e83511e16973898f5cc306fbe045c19b39b45a1e2bc9b333db94571f86a5827bd4296626fc0ddba6a1b09b89d6d655e36744571c52f641b12f9b9eaf3f0d094b85272bb67168b156ba113adacee31ce0747a80ff48838cc927c3c343c76ac231030fc2506d377925fe486bdc34b2f1a2cf46f4a6290f1f12bffcf5b654121d88b1767a60b1cf58a18e866666f63a87a4d79f4629329b1b3c79d63052bf1fdf97893c523294b1b6384b0cf52b55fb20bb40cfcd6d41e0e633bdadafb013484a94ceaf131e18bfed7fe48b80b25381662fbcbc337a00e3a78d4ce70c2a81513088b10c561bab03fa037fb962500cdeb7b39d8f8f7f9d4dd0c5a6b9aeb276d86ca38915d643c25dd6f583f23e5a3e5a75382155d891590ce7e84fcff34b552379f745a186a6d676ab19fcaf54f012f6a6618b86d669c8aaa71713515a51f0ab6bc8416c8c818567ec202f0135a22a0e8a5c69b8b6992bdeb412cbbb4f6a9c20b818a073ade0d2a8f4dded8152c8d1ff3460e0563c3777a0c990b18b7ff907b772dda1df79581c616cdb5f742b50ea7be76dc105bdafad862e36580dc2557c928c7e8410544f5e0d91bd6c6969ac5b296da5d1ef9e0db285a9f5bf541c55d79e704efed1ca244bf611547888193f6a2aaf15f26f8acae6795ae217d0be5cacdc0d2977d0d9b7e64d524cd17b1465fbe93b6e78ba25439b86402dc8648669e54abe5fe7a17e2fda5efbdc10ef5eeeb519225c381ed54eab255b3b6f5efdab034987430bd9ecb600be015659ccb0688b622a9e85f2d90203382ccff4aa764b3813ff76c9c9566cdb54225abf05af276c63492a7769bc85542744c1792045426e272672918baa101cb56e00e5d2b72fa05dcbe1ccfa91d9aa95ecd07234a0d96e547b189a468d284543477b514d1556df5d9ada11f8ebdc4e6e228c76fe135a5df3c77c94ecbc3f086eece84782d89138898300f9051f9cd2ead6c9712fbd31172d5a60b5a4400b353bbb984e2b204118c9314f95f377f3335b08c1417e3e7d4177b3508c7cd03c8a3f2ae9787e37b4873470d4c8bdfa0c42f179dc1301cdc385cb80c49adafcba0541be8b3abd8fdc6505f5ff1fb50ec010c082b989c09f62270fbde0fb4b3cee0e88a53fc6e011413c697943ff4f43fd99a83b5e3d55e731c9bbfaebaadc1e84060d3bac79670a7319efd79d064948e3babc29c9046db825ffd916d2304dbd7ed32b2cd8c3b78a73acd35f47c87a1cf31d049dbdc0d91e1c532a4501935391684055bfd97fc734c3d004c6069f60b045d2ec6a5adcbbaf05f23b25ec46ae8a71443a8e419dac903d68e84031354b85e80dbc81a89386ed74c1f0a22374a6e5f245c7c8b45ac3f88f304b9e4ac6e1dbc7abfecc7d23be2437f88ba6d31f1f5b9464a03658357ccf28f938d574664a1c7dc2b86572e74ac3b44703b304f51cfd5819e4aee6358cbe28fce37152a438d8af4fbf477def4713676ae554f4c0e9e95ab622250b4192f0099cc615b05086061367597abd00753cce2d3982e124c8f73a3afbf51cc951cbd32af52a7395c02fba0a463af400ffd0efbdd83fcf4e74692332b6984ab8534c7d4f12355ee1159c58a43e668c37b1629dbd34265b21b5202db12e5ae77a7131a97e8dc8db046c55a4907d15b483e6026ce7df7b8fdfe5dd8ba9f54719607bd31b794b559d45f333de98990c0771d2fefe548f5ae1bcdf6ba29d7bbd678b4ab69dd28dd27f2e1670909822983ae8fb9d56d3bb542881441a110ae36a2dca3904f3859355b8dc0aeba9f2873cbd4648c72d2cb0b56a61227914ecaf90acf5cfdc0c4dda04ac0a04b9d032e0ae1005f2bdc546574426f6f4340ddb0b5785991f982c30ac34eae848dd2cb5bef37679801031815026922d20b290428232e33b4829c3f29e0e4b9f2ed54a2bb4c8181e971541aeabb9b54e928a24fbb8d165b190cc35f5a3c75f844d3489e3c560120b57c5638cfd03309a2e039ae1496e2d6c59029ef7267815aa75a2c9c5fc8c984d61b30b65696963a722e05bb1dc198f1b9e692c4cbf6c81c918c98847c3ce4b872891c2e4902d95eb03720709b561cfbf0c469bd1a3d7235bd9d288a73b298e30a95709b8178f65c2bf8ec0e647fc18021dcf7d6ba9b1e3894199fd0d753e46d9793f072ebb7fac57667c2fd480d8ca59e68620156ce1eab5f70a86c16e582433e3349dfce00d8942fff6ff980ba508e40e71fe10d4921b08c2bbd00ca7887b33cd4790a7d77f53fa33ed31ccfc0728e348a9097a66d49cec399e8548b8052a2dfefc70d7a5a303689c76ef2eca9b0d94dcb01235100e6dfe2731d9d44326b0bcd4f8372b5aa898396da7eaac08c0b1b4fb51523992ad53b690316af45c067e92a9172fc88a07acde91afedb5bb0945ea1944edf08fed0f33c6dcfaa1ecd02a8eec8e16f47c8eaaf6323c0c4ed00e76aec3a5e0e529ef1eab776c26456031a9811199f3cff80ef8e88bf783b70212940f7242d58780e283d218642f4dfc0c800e048aa74ce72981d956dd33f2449eaeb2ac94a8528448c5af8b4514c8d0885a9d48e4dabf605eaeca2199a7f28ec5d37eea71071bdf5f2bafc3808f1230368e04815555a964fd235f22d3c6b376c552a448b0dd240d805b5ee5edefc909a95d71aa75c5ba2fd135bf555e8b24d9650aea0a0b3a4aec51ad08126cb9dfdceaa0f052a206697936f55222250ce53bc8cfd054f138d3503580e1169a5d999f7f4a31d53cd2a26034da74693083fd274f31c6bc6d09cdd6d5a6cbb3ebcb927dd327ed0f5ae399aa452b91bdfbc8a3735291cb5b2273cacbdc02f82abc2fc1bef209ce743722dde85a793cbf124d7fa38dadf283b0812a381da97e8b45cd8033aa6005b28db84ee0e499a6c27415fb678b282e6730c766b968f29aa2ef1507c09015c7547f8948702a33d921924eca2a904756e3d4b68e9683aa889cba40d31c0d068cd5e4392eab3511db2e9466d71e5838abc3feb10f5b588664f92fe13bf1bdaecbe35fef98a3b9e7b1db15b26091c40343f7da8b32ac1a973cc9ec2fe98cfd98ee1e97f82a486594ad0f11f4c574d5deaf7240c2db0b944fb81df221b47da70c8d17f5a90052a43fc4ce586749a0c86282eadea73986fd111412fe793bf2417d30b33d34bf60da3e3342a31a962d8b6804ad21800398183342c397d00bda341f66b3825dce63641560a01568289260b7052fc670c58b4c01197e2a06a97622204709a3791b31e4fc4b1e690b88898984794aa07e482bf0286083bd1602cb820a04ac8e3543e5645f34d6af2de516374ee97d3554a3278ed5ab3547e7befbd41168f0e7a4be9d9f6c3670207142f5b00c88cfbb7bba113f173a3f4dd252d3ae664d366b3ba828ed21ed423d1225da90604b609ba273d169597306efde92f8fc614c28d299fb915ad4b8c671deaebf507c836f15b3c7796415682d8e2434fc02ea5004d7fa27d83ef3729be4a5a889c04b454df519a690be0325a2ae1160e30e3a0d08a098d70abcac6662ae1352a0fd2b773bfd7811010de250900c72e780ce7bcaa6a38b093a8d6a6577d07d0bd4aa047457fc65be03f4452c0afdbf07a7dc928c320278d0fa65c07a59f2173de8b7e8dca413614fe0d8a0a026ea0b895ba16693c43e3a288d5781e66c4c6089655d4d65371058f11fe86c89e0f670ece71005b32090133cfda0bb84cd82c78b3c99c6a5198201eccc470df77c4da0a4fd55b5cf0677fa6caeaae5d9ae553939ee0bccdd8dfdc1f5012b87c4cc5734d2c5e067c4cae9d4129e05327b1545ba092340534520df51208f4bd371731744fabbc5dd5277a8446f0c9b4f33fc9465429d34beae4ec5d755805ea3ec928d20a756289c3e952d8dbd50886fee3b651eb324f64231e793e334e191f976529287a05049eb4a1f3417c086a5aae16294c1f7cd5f7dee0b698e969d8a458857a994eaa2d1372c69f0fcc86243c9037462475fc00a6f7d5ae93bffde0b79e368c33e198f65e8ac09e8c2c22a2f0bf34341802904b3a613b55431c230c09a457e3c583acd84b400f784eecc6525590c9f592f134d9e2535899155ae88feca39aed43c3dbd6ce0d048929d33c1b8922c6087c63a2e81cf006f84c0265cd71b6996b45804cbe800696bb341b75950505e73fa4c4b1a04c9d50a1f8cfba163b067c30d04b5dd44a9442cd59dfebfeb7253a1e45a4abac84ead0de362559e13c58e81cef738e0f381e5198a6e0032b23be619b4a2fb37c673fcca37a16f26ba0b76de19f807bf86326b04718f849fb65abfe8313146f0cccd4a6fd30b91349c0dd86f86d9ce0aa7bf72c6059166c5810ce16d0d421ebafe16751183a78d7665796bb195c33a6e0a17782de3b046bc8a71ec818c25df16badd249981f9c3d00c7f9bffc62910f7708e5cc7406d7c5fab261225fb382ce4c1f91bfd5d42f2c0aa5153fa4e50c6ffd01a6738027250044979142bc61224e5963994e3b9d28e1c7268c9166c0111db9515933ea9ad4d7ddebd77b5f74dcd52095d4789b4b4519fb5da4154f4d7236b2fc7fa752d5c8aac6cf88dfa8a98415fa3e9c2c63eb25a35bde2ee91529957a060975525085000f073fd63e3baf8d534adc11fe2eb7f6f2bca77083d5e9778dbaf8b3ed69e5a3f745"}], 0x1158}, 0x4080) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r9}, 0x14) r10 = fcntl$dupfd(r5, 0x0, r5) write$ppp(r10, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x9, 0x10000, 0x3ff, 0xd9, 0x100, r3, 0x1ff, [], r4, r10, 0x5, 0x1}, 0x3c) 16:36:14 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x4000010, r0, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='wlan0\x00', 0x0, r1) close(r1) connect$bt_rfcomm(r0, &(0x7f0000000080)={0x1f, {0x3f, 0xd6, 0x7f, 0x80, 0x0, 0x4}, 0xd0}, 0xa) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x6000) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000100)={0x800, {0x50e, 0xf93, 0x400, 0x20, 0x0, 0x1f0}}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x44002, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000180)=""/145) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000240)=0x8000, 0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000280)={'IDLETIMER\x00'}, &(0x7f00000002c0)=0x1e) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000300)=0x7) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='pagemap\x00') ioctl$TCXONC(r4, 0x540a, 0x590e) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$KDSETLED(r5, 0x4b32, 0x6) write$P9_RSETATTR(r0, &(0x7f00000003c0)={0x7, 0x1b, 0x2}, 0x7) close(r2) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x89000, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r6, 0xc0c85666, &(0x7f0000000440)={{0x3, @addr=0x95}, "13870498fa776e5b6551325cb83df33eefcba905c43601e069f36c7a97c506f3", 0x2}) sched_yield() r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCMBIS(r7, 0x5416, &(0x7f0000000580)=0x2) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r8, 0x800448d3, &(0x7f0000000600)={{0x81, 0x9, 0x5, 0xbc, 0x3f, 0xd9}, 0x3, 0x3f, 0xff, 0x0, 0x8000, "bb76ba776151c491549ce2446698529262329aa5ef9e27359368e70919af4b44ec6f10b532e719d5a022c232323ac4b0835bee67f0c6d35b9e15d0fc7038f1c9bbabb25c0702e2a09ae43da08693d0581f68f79c5b6b962d94b4960585e683c0f857a7d7ad81e95dd4b978d9368e69ef3ad64408e9be9a568fdf8a4225af4890"}) getpeername(r3, &(0x7f00000006c0)=@hci, &(0x7f0000000740)=0x80) r9 = openat$dir(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0x30000, 0x5f1acf45711757c8) getdents(r9, &(0x7f00000007c0)=""/230, 0xe6) 16:36:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000004fcff", 0x58}], 0x1) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x0) write$uinput_user_dev(r3, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4]}, 0x45c) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000180)={'security\x00', 0x2, [{}, {}]}, 0x48) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r4 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x5, 0x20c0c0) getsockopt$packet_buf(r4, 0x107, 0x5, &(0x7f0000000100)=""/70, &(0x7f0000000080)=0x46) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) 16:36:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:14 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) close(r0) 16:36:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, 0x0, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000240)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x20) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141044, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r3, 0x7}, 0x8) [ 276.112329][T12246] sctp: [Deprecated]: syz-executor.1 (pid 12246) Use of struct sctp_assoc_value in delayed_ack socket option. [ 276.112329][T12246] Use struct sctp_sack_info instead 16:36:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, 0x0, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:15 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) sync_file_range(0xffffffffffffffff, 0x0, 0x80000001, 0x2) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 16:36:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, 0x0, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:15 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='#\x00#\t \n\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xf) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0xa1e19975ea20b01, 0x283) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 276.538691][T12258] IPVS: ftp: loaded support on port[0] = 21 16:36:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140), 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:15 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='#\x00#\t \n\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xf) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0xa1e19975ea20b01, 0x283) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 276.896506][T12258] chnl_net:caif_netlink_parms(): no params data found [ 277.069235][T12258] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.076598][T12258] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.085620][T12258] device bridge_slave_0 entered promiscuous mode [ 277.183889][T12258] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.191152][T12258] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.200187][T12258] device bridge_slave_1 entered promiscuous mode [ 277.286506][T12258] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.316807][T12258] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.395269][T12258] team0: Port device team_slave_0 added [ 277.404505][T12258] team0: Port device team_slave_1 added [ 277.497292][T12258] device hsr_slave_0 entered promiscuous mode [ 277.544502][T12258] device hsr_slave_1 entered promiscuous mode [ 277.584380][T12258] debugfs: Directory 'hsr0' with parent '/' already present! [ 277.635357][T12258] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.642623][T12258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.650279][T12258] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.657525][T12258] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.740365][T12258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.769279][T11768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.780808][T11768] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.824132][T11768] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.844590][T11768] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 277.884197][T12258] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.908423][T11768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.918238][T11768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.927225][T11768] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.934420][T11768] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.997352][T11768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.006800][T11768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.015823][T11768] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.023011][T11768] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.032287][T11768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.041860][T11768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.051652][T11768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.061481][T11768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.070995][T11768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.080706][T11768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.090058][T11768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.099138][T11768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.115956][T11987] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.125122][T11987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.134182][T11987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.149568][T12258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.226378][T12258] 8021q: adding VLAN 0 to HW filter on device batadv0 16:36:17 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) sync_file_range(0xffffffffffffffff, 0x0, 0x80000001, 0x2) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 16:36:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140), 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) r4 = fcntl$dupfd(r2, 0x0, r2) write$ppp(r4, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) write$USERIO_CMD_SEND_INTERRUPT(r4, &(0x7f0000000140)={0x2, 0x6}, 0x2) r5 = dup(r1) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000340)={0x1, 0x0, 0x0, &(0x7f0000000180)=""/124, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000480)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f0000000000)=0x5) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000000c0)=0x4000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000040)={0x1, 0x0, [{0xc4419493fc58a09b, 0x52, &(0x7f0000000480)=""/82}]}) 16:36:17 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) sync_file_range(0xffffffffffffffff, 0x0, 0x80000001, 0x2) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 278.602525][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 278.608699][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140), 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:17 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) mq_open(&(0x7f0000000100)='\x00', 0x40, 0x1, &(0x7f0000000140)={0x4, 0x8000, 0xffffffffffffff4a, 0x800, 0x1, 0x4, 0x5, 0x1}) ptrace$peek(0xffffffffffffffff, r0, &(0x7f00000000c0)) r1 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) r3 = fcntl$dupfd(r1, 0x0, r1) write$ppp(r3, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$KDMKTONE(r3, 0x4b30, 0x401) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="02422dc6e5933abc7029e5e36fc3e001"}, r4}}, 0x284) r5 = socket(0x200001000000011, 0x4000000000000003, 0x0) r6 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_EDID(r6, 0xc0285628, &(0x7f0000000300)={0x0, 0x7ff, 0xad, [], &(0x7f00000002c0)=0xee}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r7}, 0x14) r8 = fcntl$dupfd(r5, 0x0, r5) write$ppp(r8, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$sock_SIOCSIFBR(r8, 0x8941, &(0x7f00000001c0)=@add_del={0x2, &(0x7f0000000180)='nr0\x00'}) 16:36:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140), 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 279.382727][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 279.389024][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:18 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) sync_file_range(0xffffffffffffffff, 0x0, 0x80000001, 0x2) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 16:36:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) r3 = fcntl$dupfd(r1, 0x0, r1) write$ppp(r3, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0)={0xffffffffffffffff}, 0x1, {0xa, 0x4e23, 0x7fffffff, @empty, 0x80000001}, r5}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r6}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast2, 0x2}, r7}}, 0x48) 16:36:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000240)={0x7ff, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000740)="dd546100000000000078ec49d7cac4a0bf4b83a1ea99fab00d1bf9c6f2cb72b3bb8bc650969d313d44cdc3546ac2fbbaea484dd66216b254884e22b48176d611423c1217c2047a10a0557c68ae972989f71cbaa97daf049c203289611c630dc324ca339f7cc8a58195f2ab60492c8282cb0fb604f19a4aba13", 0x79, r3) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000300)="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", 0x1000, r3) r5 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000740)="dd546100000000000078ec49d7cac4a0bf4b83a1ea99fab00d1bf9c6f2cb72b3bb8bc650969d313d44cdc3546ac2fbbaea484dd66216b254884e22b48176d611423c1217c2047a10a0557c68ae972989f71cbaa97daf049c203289611c630dc324ca339f7cc8a58195f2ab60492c8282cb0fb604f19a4aba13", 0x79, r5) r6 = request_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='security-keyringeth1$\x00', r5) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, 0x0, r6}, &(0x7f0000001300)=""/205, 0xcd, 0x0) 16:36:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x140, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x240) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r4, 0x408, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0200cd62", @ANYRES16=r4, @ANYBLOB="00042dbd7000fbdbdf250100000004000400080005000300000018000400fd0400000700000000000080010000000004000004000400140001000000000000000000000000000000000008000200fcffffff0c0004001f000000d4010200080005000200000008000200000000000800050005000000"], 0x7c}, 0x1, 0x0, 0x0, 0x4}, 0x48000) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x400, 0x0) r6 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r7}, 0x14) r8 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r8, &(0x7f00000000c0)={0x11, 0x0, r9}, 0x14) r10 = fcntl$dupfd(r8, 0x0, r8) write$ppp(r10, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) getsockopt$IP_VS_SO_GET_DAEMON(r10, 0x0, 0x487, &(0x7f0000000400), &(0x7f0000000440)=0x30) r11 = fcntl$dupfd(r6, 0x0, r6) write$ppp(r11, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$SCSI_IOCTL_GET_IDLUN(r11, 0x5382, &(0x7f00000003c0)) ioctl$VIDIOC_ENUM_FRAMESIZES(r5, 0xc02c564a, &(0x7f0000000340)={0x8, 0x494e4f4b, 0x3, @stepwise={0x1, 0x1, 0x0, 0x3f, 0x7fff, 0x6}}) sendto$inet(r0, 0x0, 0x0, 0x4008040, &(0x7f0000000040)={0x2, 0x4e22, @initdev}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f0", 0xfd2b, 0x4004000, 0x0, 0xffffffffffffffda) arch_prctl$ARCH_GET_CPUID(0x1011) 16:36:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x0, 0x0, 0x9dc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getgroups(0x2, &(0x7f0000000100)=[0x0, 0xee00, 0x0]) getgroups(0x1, &(0x7f0000000140)=[r1]) setresgid(0x0, 0x0, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20400, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000040)={[{0x8000, 0x3f, 0xa, 0x1a, 0x4, 0x1, 0x1, 0x3f, 0x0, 0x0, 0x1f, 0x9, 0x101}, {0x9, 0xd6, 0x16, 0x5, 0x40, 0x6, 0x80, 0x9, 0x81, 0x8, 0x3, 0x4, 0x5}, {0xfffff70e, 0x8, 0x6a, 0x7, 0x1c, 0x3, 0x5, 0x0, 0x40, 0xcd, 0x5, 0x0, 0x10001}], 0x7}) 16:36:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3ff}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002c40)={&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002a80)=[{&(0x7f00000014c0)=""/128, 0x80}, {&(0x7f0000001540)=""/176, 0xb0}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/240, 0xf0}, {&(0x7f0000002700)=""/48, 0x30}, {&(0x7f0000002740)=""/118, 0x76}, {&(0x7f00000027c0)=""/230, 0xe6}, {&(0x7f00000028c0)=""/156, 0x9c}, {&(0x7f0000002980)=""/194, 0xc2}], 0x9, &(0x7f0000002b40)=""/246, 0xf6}, 0x10000) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000002c80)={0x9, 0x0, 0xfffffff8}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 280.063098][T12347] IPVS: ftp: loaded support on port[0] = 21 16:36:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) fcntl$dupfd(r1, 0x0, r1) r3 = dup(r1) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000080)={0x1}) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x10, &(0x7f0000000000), 0xc) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bind(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x1, 0x0, 0x0, 0x0, "31e0f7359f2bf50ff76f1f25fdd7d2adf5cbeb51719b8ab9bf14b4963c18a40afda94a766bd212ce6f6b62f90442e50f156b917a48f4186de565ff734e351e"}, 0x80) r7 = dup2(r0, r5) dup3(r7, r4, 0x0) r8 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r8, &(0x7f00000000c0)={0x11, 0x0, r9}, 0x14) r10 = fcntl$dupfd(r8, 0x0, r8) write$ppp(r10, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r10, &(0x7f0000000140)="bfe230826adacc88c85e127dae8988d9a493e116f2892187805ba9301546a55b25894996a94b1ff9197fa02e3af23cdaf25b4f4c28bc311b9d5e41eb6e738e68c81f864c1fee8a17d81e1fb40cbcc0916f7ff3ce376c6a42f62b2d357d796f5c8b70c3eca34985c8c6226ae4d6e2530a8e7663c652899e0b52f5658445c236639d093f996281d421331bf13ad4c70d14c6813a0e249f6fc60e7b6bcbf9ceccf5473e2744b6f0604d3feb4712a17cbedf00b1f246bce5e841c07abe04939c61a676f4447d7dc261a6286b426a3e85fe30825a"}, 0x20) 16:36:19 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) sync_file_range(0xffffffffffffffff, 0x0, 0x80000001, 0x2) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 16:36:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 280.726210][T12348] IPVS: ftp: loaded support on port[0] = 21 16:36:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) fcntl$dupfd(r1, 0x0, r1) r3 = dup(r1) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000080)={0x1}) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x10, &(0x7f0000000000), 0xc) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bind(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x1, 0x0, 0x0, 0x0, "31e0f7359f2bf50ff76f1f25fdd7d2adf5cbeb51719b8ab9bf14b4963c18a40afda94a766bd212ce6f6b62f90442e50f156b917a48f4186de565ff734e351e"}, 0x80) r7 = dup2(r0, r5) dup3(r7, r4, 0x0) r8 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r8, &(0x7f00000000c0)={0x11, 0x0, r9}, 0x14) r10 = fcntl$dupfd(r8, 0x0, r8) write$ppp(r10, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r10, &(0x7f0000000140)="bfe230826adacc88c85e127dae8988d9a493e116f2892187805ba9301546a55b25894996a94b1ff9197fa02e3af23cdaf25b4f4c28bc311b9d5e41eb6e738e68c81f864c1fee8a17d81e1fb40cbcc0916f7ff3ce376c6a42f62b2d357d796f5c8b70c3eca34985c8c6226ae4d6e2530a8e7663c652899e0b52f5658445c236639d093f996281d421331bf13ad4c70d14c6813a0e249f6fc60e7b6bcbf9ceccf5473e2744b6f0604d3feb4712a17cbedf00b1f246bce5e841c07abe04939c61a676f4447d7dc261a6286b426a3e85fe30825a"}, 0x20) 16:36:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x0, 0x0, 0x9dc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getgroups(0x2, &(0x7f0000000100)=[0x0, 0xee00, 0x0]) getgroups(0x1, &(0x7f0000000140)=[r1]) setresgid(0x0, 0x0, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20400, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000040)={[{0x8000, 0x3f, 0xa, 0x1a, 0x4, 0x1, 0x1, 0x3f, 0x0, 0x0, 0x1f, 0x9, 0x101}, {0x9, 0xd6, 0x16, 0x5, 0x40, 0x6, 0x80, 0x9, 0x81, 0x8, 0x3, 0x4, 0x5}, {0xfffff70e, 0x8, 0x6a, 0x7, 0x1c, 0x3, 0x5, 0x0, 0x40, 0xcd, 0x5, 0x0, 0x10001}], 0x7}) 16:36:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 281.097130][T12369] IPVS: ftp: loaded support on port[0] = 21 [ 281.452783][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 281.459080][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 281.625721][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 281.631949][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:20 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) sync_file_range(0xffffffffffffffff, 0x0, 0x80000001, 0x2) 16:36:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=""/57, 0x39}, 0x801f}], 0x1, 0x10000, 0x0) r1 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) r3 = fcntl$dupfd(r1, 0x0, r1) write$ppp(r3, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000000)={0x1, 0x3, 0xc97, 0x0, 0xe}) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 16:36:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:21 executing program 3: getresuid(&(0x7f0000002540), 0xfffffffffffffffe, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x5200, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xffff0020, 0x1000000000000000, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30c) r3 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r5 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r6}, 0x14) fcntl$dupfd(r5, 0x0, r5) bind$packet(r5, &(0x7f00000000c0)={0x11, 0xf6, r4, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) r7 = fcntl$dupfd(r3, 0x0, r3) write$ppp(r7, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) epoll_wait(r7, &(0x7f0000000040)=[{}, {}, {}, {}], 0x1555555555555833, 0x3) 16:36:21 executing program 2: mkdir(&(0x7f0000000dc0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') r0 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) write$ppp(r2, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141044, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000080)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r5, 0x0, 0x7, 0x3, 0x7fffffff, 0x4}, &(0x7f0000000080)=0x14) listxattr(&(0x7f0000000100)='./file0/../file0/file0\x00', 0x0, 0x0) 16:36:21 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) [ 282.742624][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 282.748872][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x8a8841, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x80}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20402) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000080)=0x5, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x8) r4 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="5c2e7bbcdb6d686de67dc43c9fae0167a23c52c7d4a16fe54c6bf1d239223800f86ecce0b9ffd3cfd41635b0a77e4efa5e4a6ef9b935255e7b0c8e20e0eeb29c77840741e0979cf0de4ef6367da2c2948895ce6d38cb09681d0045ac4def06e9c777c74f112512e6bf1e40eb5fc5c52e7cd80e47f9592e9afff9d04d39d8842a23680e4e51779f15c884", 0x8a, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_QUERY(0x18, r4, 0x0, &(0x7f0000000300)='\x00', &(0x7f0000000340)) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000001a0001040000000000000000020000c5d27fbe7b637d49860800190000800000"], 0x24}}, 0x0) 16:36:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) r1 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) r3 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) fcntl$dupfd(r3, 0x0, r3) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {0x0, 0xe}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@getqdisc={0x28, 0x26, 0x686, 0x70bd2d, 0x25dfdbfb, {0x0, r9, {0x8, 0xa}, {0xa, 0xb}, {0x3, 0x1a}}, [{0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x28}, 0x8000) r10 = fcntl$dupfd(r1, 0x0, r1) write$ppp(r10, &(0x7f0000000080)="dd00dd3b88f43f913def95861966", 0xe) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)=':', 0x1) r11 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r11, &(0x7f00000000c0)={0x11, 0x0, r12}, 0x14) r13 = fcntl$dupfd(r11, 0x0, r11) write$ppp(r13, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$TUNSETFILTEREBPF(r13, 0x800454e1, &(0x7f0000000140)=r10) 16:36:22 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 16:36:22 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x19f) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0xa030, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000001000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\n\x00']) r1 = add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000002c0)="067c519361546a7cfb498b110bdf6aaa13922cf3bec4f1633d329e973ef1693e7eb5afece3a2ebc0dda8d34bc67920b9941c7c3143daca53575fd8a337af7a1203fdee532a31f81d184f4ae22985ffda3c4f01", 0x53, 0xfffffffffffffffe) lremovexattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@known='trusted.overlay.metacopy\x00') r2 = socket(0x200001000000011, 0x4000000000000003, 0x0) r3 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) fcntl$dupfd(r3, 0x0, r3) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141044, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000080)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000540)={r7, 0x70, "7271b5f99e173eb7ed5a7f72dc88071eaf8dce442fb068026d9a149e9b4e99a34f491cc3cbf87ee4294d193b6676c60d6fae78bc12f4143bf5596bde3f4c91f84f659edde83b10440345c2d2c08fd530114c5f8b8a9e9b54188c2fc7fb2e7d064727fce2ffc51d85a70a1c2177e0fa59"}, &(0x7f00000005c0)=0x78) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000600)={r8, @in6={{0xa, 0x4e20, 0x7, @ipv4={[], [], @rand_addr=0x1}, 0x8}}, 0xf218, 0xbdb8}, 0x90) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r9}, 0x14) r10 = fcntl$dupfd(r2, 0x0, r2) write$ppp(r10, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$TIOCGSID(r10, 0x5429, &(0x7f00000004c0)=0x0) ptrace$poke(0x4, r11, &(0x7f0000000500), 0x8001) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000240)={r1, 0x2f, 0x91}, 0x0, &(0x7f0000000340)="7b3537de79c9e887018770af89326a350b1a995fbb6d253c48623a703e22cea07dee657830155753c10ede19479f2c", &(0x7f0000000380)="fd98d8193193caabf48515c554ee272c6b926bbaaeaed67684bde5da57d00a1b2281eb995d4a2de6c2e28bb368bf83901e9a1a46acc2dcce9687e2117581ad7298632083f0646bdbdf303853d80755a80b9f06a7fe9f1928bd9e546040cb1be56667d99e1d10260ea9cd2250b74e4029b2fae1d1eb4ad73ab5322f94d43aaf14dfa83b4167311559169f392e63cf7d4e2f") umount2(&(0x7f0000000080)='./file0\x00', 0x0) chdir(&(0x7f0000000180)='./file0\x00') 16:36:22 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 16:36:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 283.542439][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 283.548659][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:22 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 16:36:22 executing program 3: syz_emit_ethernet(0x233, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c200000086e63b0d12e186dd6076605100303afffe8005437f050dff00000003000088ffff020000000000000000000000000001860090780007020060c5961e0000000005010000000005001803000005000001ff050000000000000000000000000001fdb379a9"], 0x0) r0 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) [ 283.692929][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 283.699169][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:22 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r2 = socket(0x8, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r2, &(0x7f00000003c0)="84", 0x1, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400100, 0x0) dup2(r1, r2) recvmsg$kcm(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/49, 0x31}], 0x1}, 0x0) 16:36:22 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) 16:36:22 executing program 3: seccomp(0x0, 0x0, &(0x7f00000005c0)={0x7, &(0x7f0000000140)=[{0x89ed, 0xf7, 0x1, 0xffb4}, {0x9, 0x1, 0xff, 0x4}, {0x4, 0x6, 0x7f, 0x8185}, {0x20, 0xfd, 0x1, 0xff}, {0x3, 0x7, 0x2b, 0x1}, {0xf8, 0x8, 0x6, 0x8}, {0x5, 0x3, 0x80, 0x3}]}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x2}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x101801, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000240)={&(0x7f00000001c0)=[0x10000, 0x74f], 0x2, 0x2, 0x9, 0x6, 0x9, 0x3f, {0x71, 0x4, 0x2, 0xfff, 0x9, 0x81, 0x40, 0x5, 0x800, 0x8, 0x4, 0x401, 0x46, 0x3ff, "4b272f937833d87166cdece8690d3bad6bd929d4500642cac067f4dad6a91138"}}) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000040)) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r2 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) lsetxattr$trusted_overlay_opaque(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) fcntl$dupfd(r2, 0x0, r2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000080)=0x1, 0x4) 16:36:23 executing program 2: sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x16c) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 16:36:23 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:36:23 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x64, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x50}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x32}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}]}, 0x64}, 0x1, 0x0, 0x0, 0x8002}, 0x20000040) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="e83ebacd29144a7de946b6a489a77da6"}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000080)="a6", 0x1}], 0x1}, 0x40) 16:36:23 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) 16:36:23 executing program 2: r0 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) write$ppp(r2, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141044, 0x0) close(r3) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = creat(&(0x7f00000001c0)='./bus/file0\x00', 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000080)={r5}, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000000)={r5, 0x8e2, 0x8}, 0x8) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r6 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r7}, 0x14) r8 = fcntl$dupfd(r6, 0x0, r6) write$ppp(r8, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r8, 0x84, 0x79, &(0x7f0000000040)={r5}, 0x8) r9 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r9, &(0x7f00000000c0)={0x11, 0x0, r10}, 0x14) r11 = fcntl$dupfd(r9, 0x0, r9) write$ppp(r11, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$PIO_FONTRESET(r11, 0x4b6d, 0x0) r12 = socket$netlink(0x10, 0x3, 0x16) writev(r12, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100070a0100000000000000fcff", 0x58}], 0x1) 16:36:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 284.558957][T12461] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 16:36:23 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000180)=@req3={0x200, 0x0, 0x0, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000096c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002440)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}}], 0x459, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000900)=0x9, 0x4) sendmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="6c8bf2e03b7b75b9c6816179fbd232dff869711ceea454e1052bbb154421a0cb453c8033e7dce663ebf20c77d0e3ce46c34c290fc2d04bbb3214a4c077beba25a9b123db1d4c12082cbebba4e4b1f0707976d1999a31c3572ff0c694deca253b7c2bdd969e40f610ac920bea33478fd996d6a3637416ef583d9f71a8a0f8", 0x7e}, {&(0x7f0000000100)="ba3c6b0c20abc7d1f3e63147c54d919eae51c7238ca093f025bcb6e194c35b5b875472336695e8ab1d019fce92ac271db76aff2154ec919a896bb287437c8ae666b5c84301c8", 0x46}, {&(0x7f00000001c0)="a76f7c226c7c5547b108a41851e8280790df7d26b87159b72ab9905a4dcd83f02563fba0e5580e46503ab0c11e355e94c8ec4da341455efbef39f242b12faa153bad59773557511c57d797719c47a3c9487b7d8bd4b2e165af73205cdb3648382c9ac9c95a30e07bf04c5cb8a9ff86fbb13268f80ed63b1f9d202a6f4c5f08af5ad8f1a3f731a9f246d38ae0442b5c5f5111c939a007ca2ab626097d83706aca99777ecda17f00d3f16ed292312c4803ab561262da070d6f48093160fe5866794ddc82c9ccae608984fdd200fb8171e22c80a32815b16a", 0xd7}, {&(0x7f00000002c0)="331b8f70fb9e8e6024313ea569f01087205c", 0x12}, {&(0x7f0000000300)="6781d6fe01ce0a77d7e521c2c3c64fdac9e5c2a8ba8159f429cb7e35abfff9eeb37fedc64c6306cbb407b297d8e4c3eca391c5d4dbefacc8f261256fafb6312282ffc322c6279e40621213e51392f0fd08524922b349ee3abdd62606", 0x5c}], 0x5, &(0x7f0000000400)=[{0x80, 0x29, 0x800, "525597d105003b4337c86a2a5ba29702136e898ed172159d5f08bcec28711f469f44a36309c90a9b4babc396f26855adfeb7c69d5f0ee1ae708d2163bd9bd2824f00990aacbed94de4fc1999713b47a4ca5d5e899c26e0dd991f99e6bb8007d94ab9f61d1f557b7c3ae1a89e"}, {0xd8, 0xea643d9a91bd7f2, 0x2, "9b3def755f8364a24ae408283f2d87103294988f283b82be43f672bf60c1326c2a496dbad04786afc7176db0026852b41d8ddb65e01a3a5a37b21c03ef4b7186ba0614c7133194d89ee073d0ecd4e4c7b214dd02b41c7c2a3e386cd4e9a85a725997364a331c65958c0598614f2422cd56cfed4556aa623368d2a52c7a68bada8d9e3d2f54ef851a28cf6459babea2842c3635fbbb4ae7c085a43ec0d895e0b969ef39c3e1855b285d613c0d7ef6d6113d4460ca3279acd008bd7a02f8d1b6583e8cf02292"}], 0x158}}, {{&(0x7f0000000580)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(aegis256)\x00'}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000600)="a5e57380157369f3ec483dd3f53956d8b8aefafe21af6701a694a7c1c8c0a9a6f44f7961ab", 0x25}, {&(0x7f0000000640)="f4b87c19d087e37448b7e4bdf157a97a26dc24e0c7e32b68926f9967a656ee828e106587913e5049d29b62b9de628b3cc767dd8af939b13accc86e8ec2b55941f844b5b3aebf6417f895e8d429236cbb360a837d3d27f45087b47450982f67d89a61e5b3185588efc8c647ead82eaf45cea8677277097ea4973da03a44a385f29075f4c9d0fa20cf24d9641c3ccb24f72e22", 0x92}, {&(0x7f0000000700)="2b63950ff832591f6dbbc628c8530c3aab69d08f3c00b0c2fc7f9969682b636a5bb494589c02b643abcbd713925f907dbaf9d765e3a12c458c92e49bad770b4b1bd80b887a2adf6908a9793e93fea4bba586f4cb197e529b81c6bf8abd4d3e", 0x5f}, {&(0x7f0000000780)="1f43e3099d9623c3d68b346519d7651fb262e077eb81f26ca83658c146236cd28e38dfaa4c129f566141c43c33c27554b88af62c343a28a6ee1c98bc2360de224d626b0d9e00832de99a5003046ad7d2d0d3b383ef959c00123816630a2e2bf945bf96e81f5434fde9d767778db702c2", 0x70}, {&(0x7f0000000800)="14f8b53a794ce1c2a1123a29871d8757ee836d9672a6b88d0828a5e434c712520de7c1f36b9d5f41775c1b8518aeaa89b97f569603d7143212cb68e6e669a9d70c63edf70c9b39f8b528f1025e7eae92f11d2ced3ab7053e52d4beddb54ccba3cf1e1cd938d06f74e184b24b11c8c5aa394b8e79f4658ac828e0c625a97748b7ce1a65833178de974ebc473fd1bd29c6d5c8395b076bfe4a96e21ec7a2605907c58ff8be80241398b25bf0e8a264132c13f09751fb2a22395093fd7baa5f7e5a718cee598f0648b277d7effd9bf99dfd7741a8a31b92365a6cb15db7b6dbfc5d6a2e4d6884d37d4212cbc4147dc71f4d152fbcf92ef4cbb52f349212a0", 0xfd}, {&(0x7f0000000900)}, {&(0x7f0000000940)="fdae23c6fc473e71e26b55a0d964ba4fa4bd085c474932518b735ab8ea10cde6f8d2390d96170261561e018f80e0d09d1a3563e114f5261b809c1143935ee2a3c3523ae197af50f25c376d1e1e28a49355d0a6fc1eacce7d79f12645f67dc94cdc33095f6cb1cadd3c814c896bdd14c2a2cbc945643eb2", 0x77}, {&(0x7f00000009c0)="35a12ac67517b37023880abe880c29bab96f7b10ee8820495940", 0x1a}, {&(0x7f0000000a00)="68b11061fa2a7797c4b9f471d329ae003ed25cfafd5bbd093bc39694b672293016e9c00748b459587d293696d89a449baed58632d9a939da9497d3cd9a4757327c76f166131b5012c36e63a65084987aeacdd6fabf06fa0052103f0f07e25ce931e4c7e0a89638972229a1654d8dfb52a065a0d821a7f06679cd5fefe7022f0ab4c59bf54ccd0e9fe2", 0x89}], 0x9, &(0x7f0000000b80)=[{0xd8, 0x1, 0x7, "88115013e26d8a109a82d93426f2b4136f766d9d2d6e7a451f235114c55ba72cb2b217a1ac2aa158256652b58e776a3316dddf0ca1b2689d31e6f70597797e347aea5fbe82eb96689556ae1104939f97539f082d3f2a0abdc15a379781c4bf5aa91c0c1b8a85559ad5266ef29364907cdffee695bb8352f659948bc630bff3eb47a384ff70faaf26fd6dddf31f279ecc79d9e27394050998f7db7c27b186b281ffe8d2718fc05e007a0ac1574dcfeaa8c49e5ec60fb264e9039f724e341a2ce8e48a6ecad961"}, {0x98, 0x0, 0x8, "96f3bfd33452a8ba3d4cd2d449db0cbb87d0e91d53c49e9d20f8cd4bc41f329333debf09d4a8a25fd91e074fbf39f3c30eb643fe88ca340dcbc862c750d4342ff4d679d5e75fb09cdc5f9657fc453fca432c6f9b92f823a979b136f156c2fffb062ab0c5c47226e9979649be0b2f50cfed65819d15fef9b2cf82716b5f50638e0160e332"}, {0x28, 0x101, 0x9, "7f68f1b93e91213fffe3dcdad3a9c4581e3d4de0"}, {0x30, 0x15, 0x6, "7254b73bb7a2fec4d70e7ced75b670b4937fb708cf6760f0dbaa5f40a8937be1"}], 0x1c8}}], 0x2, 0x40) 16:36:23 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:36:23 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'vxcan1\x00', {0x2, 0x4e21, @multicast1}}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000002000)) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) mkdir(0x0, 0x0) setgroups(0x0, &(0x7f0000000480)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 16:36:24 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) 16:36:24 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000180)=@req3={0x200, 0x0, 0x0, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000096c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002440)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}}], 0x459, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000900)=0x9, 0x4) sendmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="6c8bf2e03b7b75b9c6816179fbd232dff869711ceea454e1052bbb154421a0cb453c8033e7dce663ebf20c77d0e3ce46c34c290fc2d04bbb3214a4c077beba25a9b123db1d4c12082cbebba4e4b1f0707976d1999a31c3572ff0c694deca253b7c2bdd969e40f610ac920bea33478fd996d6a3637416ef583d9f71a8a0f8", 0x7e}, {&(0x7f0000000100)="ba3c6b0c20abc7d1f3e63147c54d919eae51c7238ca093f025bcb6e194c35b5b875472336695e8ab1d019fce92ac271db76aff2154ec919a896bb287437c8ae666b5c84301c8", 0x46}, {&(0x7f00000001c0)="a76f7c226c7c5547b108a41851e8280790df7d26b87159b72ab9905a4dcd83f02563fba0e5580e46503ab0c11e355e94c8ec4da341455efbef39f242b12faa153bad59773557511c57d797719c47a3c9487b7d8bd4b2e165af73205cdb3648382c9ac9c95a30e07bf04c5cb8a9ff86fbb13268f80ed63b1f9d202a6f4c5f08af5ad8f1a3f731a9f246d38ae0442b5c5f5111c939a007ca2ab626097d83706aca99777ecda17f00d3f16ed292312c4803ab561262da070d6f48093160fe5866794ddc82c9ccae608984fdd200fb8171e22c80a32815b16a", 0xd7}, {&(0x7f00000002c0)="331b8f70fb9e8e6024313ea569f01087205c", 0x12}, {&(0x7f0000000300)="6781d6fe01ce0a77d7e521c2c3c64fdac9e5c2a8ba8159f429cb7e35abfff9eeb37fedc64c6306cbb407b297d8e4c3eca391c5d4dbefacc8f261256fafb6312282ffc322c6279e40621213e51392f0fd08524922b349ee3abdd62606", 0x5c}], 0x5, &(0x7f0000000400)=[{0x80, 0x29, 0x800, "525597d105003b4337c86a2a5ba29702136e898ed172159d5f08bcec28711f469f44a36309c90a9b4babc396f26855adfeb7c69d5f0ee1ae708d2163bd9bd2824f00990aacbed94de4fc1999713b47a4ca5d5e899c26e0dd991f99e6bb8007d94ab9f61d1f557b7c3ae1a89e"}, {0xd8, 0xea643d9a91bd7f2, 0x2, "9b3def755f8364a24ae408283f2d87103294988f283b82be43f672bf60c1326c2a496dbad04786afc7176db0026852b41d8ddb65e01a3a5a37b21c03ef4b7186ba0614c7133194d89ee073d0ecd4e4c7b214dd02b41c7c2a3e386cd4e9a85a725997364a331c65958c0598614f2422cd56cfed4556aa623368d2a52c7a68bada8d9e3d2f54ef851a28cf6459babea2842c3635fbbb4ae7c085a43ec0d895e0b969ef39c3e1855b285d613c0d7ef6d6113d4460ca3279acd008bd7a02f8d1b6583e8cf02292"}], 0x158}}, {{&(0x7f0000000580)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(aegis256)\x00'}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000600)="a5e57380157369f3ec483dd3f53956d8b8aefafe21af6701a694a7c1c8c0a9a6f44f7961ab", 0x25}, {&(0x7f0000000640)="f4b87c19d087e37448b7e4bdf157a97a26dc24e0c7e32b68926f9967a656ee828e106587913e5049d29b62b9de628b3cc767dd8af939b13accc86e8ec2b55941f844b5b3aebf6417f895e8d429236cbb360a837d3d27f45087b47450982f67d89a61e5b3185588efc8c647ead82eaf45cea8677277097ea4973da03a44a385f29075f4c9d0fa20cf24d9641c3ccb24f72e22", 0x92}, {&(0x7f0000000700)="2b63950ff832591f6dbbc628c8530c3aab69d08f3c00b0c2fc7f9969682b636a5bb494589c02b643abcbd713925f907dbaf9d765e3a12c458c92e49bad770b4b1bd80b887a2adf6908a9793e93fea4bba586f4cb197e529b81c6bf8abd4d3e", 0x5f}, {&(0x7f0000000780)="1f43e3099d9623c3d68b346519d7651fb262e077eb81f26ca83658c146236cd28e38dfaa4c129f566141c43c33c27554b88af62c343a28a6ee1c98bc2360de224d626b0d9e00832de99a5003046ad7d2d0d3b383ef959c00123816630a2e2bf945bf96e81f5434fde9d767778db702c2", 0x70}, {&(0x7f0000000800)="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", 0xfd}, {&(0x7f0000000900)}, {&(0x7f0000000940)="fdae23c6fc473e71e26b55a0d964ba4fa4bd085c474932518b735ab8ea10cde6f8d2390d96170261561e018f80e0d09d1a3563e114f5261b809c1143935ee2a3c3523ae197af50f25c376d1e1e28a49355d0a6fc1eacce7d79f12645f67dc94cdc33095f6cb1cadd3c814c896bdd14c2a2cbc945643eb2", 0x77}, {&(0x7f00000009c0)="35a12ac67517b37023880abe880c29bab96f7b10ee8820495940", 0x1a}, {&(0x7f0000000a00)="68b11061fa2a7797c4b9f471d329ae003ed25cfafd5bbd093bc39694b672293016e9c00748b459587d293696d89a449baed58632d9a939da9497d3cd9a4757327c76f166131b5012c36e63a65084987aeacdd6fabf06fa0052103f0f07e25ce931e4c7e0a89638972229a1654d8dfb52a065a0d821a7f06679cd5fefe7022f0ab4c59bf54ccd0e9fe2", 0x89}], 0x9, &(0x7f0000000b80)=[{0xd8, 0x1, 0x7, "88115013e26d8a109a82d93426f2b4136f766d9d2d6e7a451f235114c55ba72cb2b217a1ac2aa158256652b58e776a3316dddf0ca1b2689d31e6f70597797e347aea5fbe82eb96689556ae1104939f97539f082d3f2a0abdc15a379781c4bf5aa91c0c1b8a85559ad5266ef29364907cdffee695bb8352f659948bc630bff3eb47a384ff70faaf26fd6dddf31f279ecc79d9e27394050998f7db7c27b186b281ffe8d2718fc05e007a0ac1574dcfeaa8c49e5ec60fb264e9039f724e341a2ce8e48a6ecad961"}, {0x98, 0x0, 0x8, "96f3bfd33452a8ba3d4cd2d449db0cbb87d0e91d53c49e9d20f8cd4bc41f329333debf09d4a8a25fd91e074fbf39f3c30eb643fe88ca340dcbc862c750d4342ff4d679d5e75fb09cdc5f9657fc453fca432c6f9b92f823a979b136f156c2fffb062ab0c5c47226e9979649be0b2f50cfed65819d15fef9b2cf82716b5f50638e0160e332"}, {0x28, 0x101, 0x9, "7f68f1b93e91213fffe3dcdad3a9c4581e3d4de0"}, {0x30, 0x15, 0x6, "7254b73bb7a2fec4d70e7ced75b670b4937fb708cf6760f0dbaa5f40a8937be1"}], 0x1c8}}], 0x2, 0x40) [ 285.168938][T12479] IPVS: ftp: loaded support on port[0] = 21 16:36:24 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000180)=@req3={0x200, 0x0, 0x0, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000096c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002440)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}}], 0x459, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000900)=0x9, 0x4) sendmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="6c8bf2e03b7b75b9c6816179fbd232dff869711ceea454e1052bbb154421a0cb453c8033e7dce663ebf20c77d0e3ce46c34c290fc2d04bbb3214a4c077beba25a9b123db1d4c12082cbebba4e4b1f0707976d1999a31c3572ff0c694deca253b7c2bdd969e40f610ac920bea33478fd996d6a3637416ef583d9f71a8a0f8", 0x7e}, {&(0x7f0000000100)="ba3c6b0c20abc7d1f3e63147c54d919eae51c7238ca093f025bcb6e194c35b5b875472336695e8ab1d019fce92ac271db76aff2154ec919a896bb287437c8ae666b5c84301c8", 0x46}, {&(0x7f00000001c0)="a76f7c226c7c5547b108a41851e8280790df7d26b87159b72ab9905a4dcd83f02563fba0e5580e46503ab0c11e355e94c8ec4da341455efbef39f242b12faa153bad59773557511c57d797719c47a3c9487b7d8bd4b2e165af73205cdb3648382c9ac9c95a30e07bf04c5cb8a9ff86fbb13268f80ed63b1f9d202a6f4c5f08af5ad8f1a3f731a9f246d38ae0442b5c5f5111c939a007ca2ab626097d83706aca99777ecda17f00d3f16ed292312c4803ab561262da070d6f48093160fe5866794ddc82c9ccae608984fdd200fb8171e22c80a32815b16a", 0xd7}, {&(0x7f00000002c0)="331b8f70fb9e8e6024313ea569f01087205c", 0x12}, {&(0x7f0000000300)="6781d6fe01ce0a77d7e521c2c3c64fdac9e5c2a8ba8159f429cb7e35abfff9eeb37fedc64c6306cbb407b297d8e4c3eca391c5d4dbefacc8f261256fafb6312282ffc322c6279e40621213e51392f0fd08524922b349ee3abdd62606", 0x5c}], 0x5, &(0x7f0000000400)=[{0x80, 0x29, 0x800, "525597d105003b4337c86a2a5ba29702136e898ed172159d5f08bcec28711f469f44a36309c90a9b4babc396f26855adfeb7c69d5f0ee1ae708d2163bd9bd2824f00990aacbed94de4fc1999713b47a4ca5d5e899c26e0dd991f99e6bb8007d94ab9f61d1f557b7c3ae1a89e"}, {0xd8, 0xea643d9a91bd7f2, 0x2, "9b3def755f8364a24ae408283f2d87103294988f283b82be43f672bf60c1326c2a496dbad04786afc7176db0026852b41d8ddb65e01a3a5a37b21c03ef4b7186ba0614c7133194d89ee073d0ecd4e4c7b214dd02b41c7c2a3e386cd4e9a85a725997364a331c65958c0598614f2422cd56cfed4556aa623368d2a52c7a68bada8d9e3d2f54ef851a28cf6459babea2842c3635fbbb4ae7c085a43ec0d895e0b969ef39c3e1855b285d613c0d7ef6d6113d4460ca3279acd008bd7a02f8d1b6583e8cf02292"}], 0x158}}, {{&(0x7f0000000580)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(aegis256)\x00'}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000600)="a5e57380157369f3ec483dd3f53956d8b8aefafe21af6701a694a7c1c8c0a9a6f44f7961ab", 0x25}, {&(0x7f0000000640)="f4b87c19d087e37448b7e4bdf157a97a26dc24e0c7e32b68926f9967a656ee828e106587913e5049d29b62b9de628b3cc767dd8af939b13accc86e8ec2b55941f844b5b3aebf6417f895e8d429236cbb360a837d3d27f45087b47450982f67d89a61e5b3185588efc8c647ead82eaf45cea8677277097ea4973da03a44a385f29075f4c9d0fa20cf24d9641c3ccb24f72e22", 0x92}, {&(0x7f0000000700)="2b63950ff832591f6dbbc628c8530c3aab69d08f3c00b0c2fc7f9969682b636a5bb494589c02b643abcbd713925f907dbaf9d765e3a12c458c92e49bad770b4b1bd80b887a2adf6908a9793e93fea4bba586f4cb197e529b81c6bf8abd4d3e", 0x5f}, {&(0x7f0000000780)="1f43e3099d9623c3d68b346519d7651fb262e077eb81f26ca83658c146236cd28e38dfaa4c129f566141c43c33c27554b88af62c343a28a6ee1c98bc2360de224d626b0d9e00832de99a5003046ad7d2d0d3b383ef959c00123816630a2e2bf945bf96e81f5434fde9d767778db702c2", 0x70}, {&(0x7f0000000800)="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", 0xfd}, {&(0x7f0000000900)}, {&(0x7f0000000940)="fdae23c6fc473e71e26b55a0d964ba4fa4bd085c474932518b735ab8ea10cde6f8d2390d96170261561e018f80e0d09d1a3563e114f5261b809c1143935ee2a3c3523ae197af50f25c376d1e1e28a49355d0a6fc1eacce7d79f12645f67dc94cdc33095f6cb1cadd3c814c896bdd14c2a2cbc945643eb2", 0x77}, {&(0x7f00000009c0)="35a12ac67517b37023880abe880c29bab96f7b10ee8820495940", 0x1a}, {&(0x7f0000000a00)="68b11061fa2a7797c4b9f471d329ae003ed25cfafd5bbd093bc39694b672293016e9c00748b459587d293696d89a449baed58632d9a939da9497d3cd9a4757327c76f166131b5012c36e63a65084987aeacdd6fabf06fa0052103f0f07e25ce931e4c7e0a89638972229a1654d8dfb52a065a0d821a7f06679cd5fefe7022f0ab4c59bf54ccd0e9fe2", 0x89}], 0x9, &(0x7f0000000b80)=[{0xd8, 0x1, 0x7, "88115013e26d8a109a82d93426f2b4136f766d9d2d6e7a451f235114c55ba72cb2b217a1ac2aa158256652b58e776a3316dddf0ca1b2689d31e6f70597797e347aea5fbe82eb96689556ae1104939f97539f082d3f2a0abdc15a379781c4bf5aa91c0c1b8a85559ad5266ef29364907cdffee695bb8352f659948bc630bff3eb47a384ff70faaf26fd6dddf31f279ecc79d9e27394050998f7db7c27b186b281ffe8d2718fc05e007a0ac1574dcfeaa8c49e5ec60fb264e9039f724e341a2ce8e48a6ecad961"}, {0x98, 0x0, 0x8, "96f3bfd33452a8ba3d4cd2d449db0cbb87d0e91d53c49e9d20f8cd4bc41f329333debf09d4a8a25fd91e074fbf39f3c30eb643fe88ca340dcbc862c750d4342ff4d679d5e75fb09cdc5f9657fc453fca432c6f9b92f823a979b136f156c2fffb062ab0c5c47226e9979649be0b2f50cfed65819d15fef9b2cf82716b5f50638e0160e332"}, {0x28, 0x101, 0x9, "7f68f1b93e91213fffe3dcdad3a9c4581e3d4de0"}, {0x30, 0x15, 0x6, "7254b73bb7a2fec4d70e7ced75b670b4937fb708cf6760f0dbaa5f40a8937be1"}], 0x1c8}}], 0x2, 0x40) 16:36:24 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) [ 285.911930][T12491] IPVS: ftp: loaded support on port[0] = 21 16:36:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:25 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000180)=@req3={0x200, 0x0, 0x0, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000096c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002440)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}}], 0x459, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000900)=0x9, 0x4) sendmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="6c8bf2e03b7b75b9c6816179fbd232dff869711ceea454e1052bbb154421a0cb453c8033e7dce663ebf20c77d0e3ce46c34c290fc2d04bbb3214a4c077beba25a9b123db1d4c12082cbebba4e4b1f0707976d1999a31c3572ff0c694deca253b7c2bdd969e40f610ac920bea33478fd996d6a3637416ef583d9f71a8a0f8", 0x7e}, {&(0x7f0000000100)="ba3c6b0c20abc7d1f3e63147c54d919eae51c7238ca093f025bcb6e194c35b5b875472336695e8ab1d019fce92ac271db76aff2154ec919a896bb287437c8ae666b5c84301c8", 0x46}, {&(0x7f00000001c0)="a76f7c226c7c5547b108a41851e8280790df7d26b87159b72ab9905a4dcd83f02563fba0e5580e46503ab0c11e355e94c8ec4da341455efbef39f242b12faa153bad59773557511c57d797719c47a3c9487b7d8bd4b2e165af73205cdb3648382c9ac9c95a30e07bf04c5cb8a9ff86fbb13268f80ed63b1f9d202a6f4c5f08af5ad8f1a3f731a9f246d38ae0442b5c5f5111c939a007ca2ab626097d83706aca99777ecda17f00d3f16ed292312c4803ab561262da070d6f48093160fe5866794ddc82c9ccae608984fdd200fb8171e22c80a32815b16a", 0xd7}, {&(0x7f00000002c0)="331b8f70fb9e8e6024313ea569f01087205c", 0x12}, {&(0x7f0000000300)="6781d6fe01ce0a77d7e521c2c3c64fdac9e5c2a8ba8159f429cb7e35abfff9eeb37fedc64c6306cbb407b297d8e4c3eca391c5d4dbefacc8f261256fafb6312282ffc322c6279e40621213e51392f0fd08524922b349ee3abdd62606", 0x5c}], 0x5, &(0x7f0000000400)=[{0x80, 0x29, 0x800, "525597d105003b4337c86a2a5ba29702136e898ed172159d5f08bcec28711f469f44a36309c90a9b4babc396f26855adfeb7c69d5f0ee1ae708d2163bd9bd2824f00990aacbed94de4fc1999713b47a4ca5d5e899c26e0dd991f99e6bb8007d94ab9f61d1f557b7c3ae1a89e"}, {0xd8, 0xea643d9a91bd7f2, 0x2, "9b3def755f8364a24ae408283f2d87103294988f283b82be43f672bf60c1326c2a496dbad04786afc7176db0026852b41d8ddb65e01a3a5a37b21c03ef4b7186ba0614c7133194d89ee073d0ecd4e4c7b214dd02b41c7c2a3e386cd4e9a85a725997364a331c65958c0598614f2422cd56cfed4556aa623368d2a52c7a68bada8d9e3d2f54ef851a28cf6459babea2842c3635fbbb4ae7c085a43ec0d895e0b969ef39c3e1855b285d613c0d7ef6d6113d4460ca3279acd008bd7a02f8d1b6583e8cf02292"}], 0x158}}, {{&(0x7f0000000580)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(aegis256)\x00'}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000600)="a5e57380157369f3ec483dd3f53956d8b8aefafe21af6701a694a7c1c8c0a9a6f44f7961ab", 0x25}, {&(0x7f0000000640)="f4b87c19d087e37448b7e4bdf157a97a26dc24e0c7e32b68926f9967a656ee828e106587913e5049d29b62b9de628b3cc767dd8af939b13accc86e8ec2b55941f844b5b3aebf6417f895e8d429236cbb360a837d3d27f45087b47450982f67d89a61e5b3185588efc8c647ead82eaf45cea8677277097ea4973da03a44a385f29075f4c9d0fa20cf24d9641c3ccb24f72e22", 0x92}, {&(0x7f0000000700)="2b63950ff832591f6dbbc628c8530c3aab69d08f3c00b0c2fc7f9969682b636a5bb494589c02b643abcbd713925f907dbaf9d765e3a12c458c92e49bad770b4b1bd80b887a2adf6908a9793e93fea4bba586f4cb197e529b81c6bf8abd4d3e", 0x5f}, {&(0x7f0000000780)="1f43e3099d9623c3d68b346519d7651fb262e077eb81f26ca83658c146236cd28e38dfaa4c129f566141c43c33c27554b88af62c343a28a6ee1c98bc2360de224d626b0d9e00832de99a5003046ad7d2d0d3b383ef959c00123816630a2e2bf945bf96e81f5434fde9d767778db702c2", 0x70}, {&(0x7f0000000800)="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", 0xfd}, {&(0x7f0000000900)}, {&(0x7f0000000940)="fdae23c6fc473e71e26b55a0d964ba4fa4bd085c474932518b735ab8ea10cde6f8d2390d96170261561e018f80e0d09d1a3563e114f5261b809c1143935ee2a3c3523ae197af50f25c376d1e1e28a49355d0a6fc1eacce7d79f12645f67dc94cdc33095f6cb1cadd3c814c896bdd14c2a2cbc945643eb2", 0x77}, {&(0x7f00000009c0)="35a12ac67517b37023880abe880c29bab96f7b10ee8820495940", 0x1a}, {&(0x7f0000000a00)="68b11061fa2a7797c4b9f471d329ae003ed25cfafd5bbd093bc39694b672293016e9c00748b459587d293696d89a449baed58632d9a939da9497d3cd9a4757327c76f166131b5012c36e63a65084987aeacdd6fabf06fa0052103f0f07e25ce931e4c7e0a89638972229a1654d8dfb52a065a0d821a7f06679cd5fefe7022f0ab4c59bf54ccd0e9fe2", 0x89}], 0x9, &(0x7f0000000b80)=[{0xd8, 0x1, 0x7, "88115013e26d8a109a82d93426f2b4136f766d9d2d6e7a451f235114c55ba72cb2b217a1ac2aa158256652b58e776a3316dddf0ca1b2689d31e6f70597797e347aea5fbe82eb96689556ae1104939f97539f082d3f2a0abdc15a379781c4bf5aa91c0c1b8a85559ad5266ef29364907cdffee695bb8352f659948bc630bff3eb47a384ff70faaf26fd6dddf31f279ecc79d9e27394050998f7db7c27b186b281ffe8d2718fc05e007a0ac1574dcfeaa8c49e5ec60fb264e9039f724e341a2ce8e48a6ecad961"}, {0x98, 0x0, 0x8, "96f3bfd33452a8ba3d4cd2d449db0cbb87d0e91d53c49e9d20f8cd4bc41f329333debf09d4a8a25fd91e074fbf39f3c30eb643fe88ca340dcbc862c750d4342ff4d679d5e75fb09cdc5f9657fc453fca432c6f9b92f823a979b136f156c2fffb062ab0c5c47226e9979649be0b2f50cfed65819d15fef9b2cf82716b5f50638e0160e332"}, {0x28, 0x101, 0x9, "7f68f1b93e91213fffe3dcdad3a9c4581e3d4de0"}, {0x30, 0x15, 0x6, "7254b73bb7a2fec4d70e7ced75b670b4937fb708cf6760f0dbaa5f40a8937be1"}], 0x1c8}}], 0x2, 0x40) 16:36:25 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), 0x0) 16:36:25 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) 16:36:25 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'vxcan1\x00', {0x2, 0x4e21, @multicast1}}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000002000)) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) mkdir(0x0, 0x0) setgroups(0x0, &(0x7f0000000480)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 16:36:25 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000180)=@req3={0x200, 0x0, 0x0, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000096c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002440)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}}], 0x459, 0x0) sendmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="6c8bf2e03b7b75b9c6816179fbd232dff869711ceea454e1052bbb154421a0cb453c8033e7dce663ebf20c77d0e3ce46c34c290fc2d04bbb3214a4c077beba25a9b123db1d4c12082cbebba4e4b1f0707976d1999a31c3572ff0c694deca253b7c2bdd969e40f610ac920bea33478fd996d6a3637416ef583d9f71a8a0f8", 0x7e}, {&(0x7f0000000100)="ba3c6b0c20abc7d1f3e63147c54d919eae51c7238ca093f025bcb6e194c35b5b875472336695e8ab1d019fce92ac271db76aff2154ec919a896bb287437c8ae666b5c84301c8", 0x46}, {&(0x7f00000001c0)="a76f7c226c7c5547b108a41851e8280790df7d26b87159b72ab9905a4dcd83f02563fba0e5580e46503ab0c11e355e94c8ec4da341455efbef39f242b12faa153bad59773557511c57d797719c47a3c9487b7d8bd4b2e165af73205cdb3648382c9ac9c95a30e07bf04c5cb8a9ff86fbb13268f80ed63b1f9d202a6f4c5f08af5ad8f1a3f731a9f246d38ae0442b5c5f5111c939a007ca2ab626097d83706aca99777ecda17f00d3f16ed292312c4803ab561262da070d6f48093160fe5866794ddc82c9ccae608984fdd200fb8171e22c80a32815b16a", 0xd7}, {&(0x7f00000002c0)="331b8f70fb9e8e6024313ea569f01087205c", 0x12}, {&(0x7f0000000300)="6781d6fe01ce0a77d7e521c2c3c64fdac9e5c2a8ba8159f429cb7e35abfff9eeb37fedc64c6306cbb407b297d8e4c3eca391c5d4dbefacc8f261256fafb6312282ffc322c6279e40621213e51392f0fd08524922b349ee3abdd62606", 0x5c}], 0x5, &(0x7f0000000400)=[{0x80, 0x29, 0x800, "525597d105003b4337c86a2a5ba29702136e898ed172159d5f08bcec28711f469f44a36309c90a9b4babc396f26855adfeb7c69d5f0ee1ae708d2163bd9bd2824f00990aacbed94de4fc1999713b47a4ca5d5e899c26e0dd991f99e6bb8007d94ab9f61d1f557b7c3ae1a89e"}, {0xd8, 0xea643d9a91bd7f2, 0x2, "9b3def755f8364a24ae408283f2d87103294988f283b82be43f672bf60c1326c2a496dbad04786afc7176db0026852b41d8ddb65e01a3a5a37b21c03ef4b7186ba0614c7133194d89ee073d0ecd4e4c7b214dd02b41c7c2a3e386cd4e9a85a725997364a331c65958c0598614f2422cd56cfed4556aa623368d2a52c7a68bada8d9e3d2f54ef851a28cf6459babea2842c3635fbbb4ae7c085a43ec0d895e0b969ef39c3e1855b285d613c0d7ef6d6113d4460ca3279acd008bd7a02f8d1b6583e8cf02292"}], 0x158}}, {{&(0x7f0000000580)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(aegis256)\x00'}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000600)="a5e57380157369f3ec483dd3f53956d8b8aefafe21af6701a694a7c1c8c0a9a6f44f7961ab", 0x25}, {&(0x7f0000000640)="f4b87c19d087e37448b7e4bdf157a97a26dc24e0c7e32b68926f9967a656ee828e106587913e5049d29b62b9de628b3cc767dd8af939b13accc86e8ec2b55941f844b5b3aebf6417f895e8d429236cbb360a837d3d27f45087b47450982f67d89a61e5b3185588efc8c647ead82eaf45cea8677277097ea4973da03a44a385f29075f4c9d0fa20cf24d9641c3ccb24f72e22", 0x92}, {&(0x7f0000000700)="2b63950ff832591f6dbbc628c8530c3aab69d08f3c00b0c2fc7f9969682b636a5bb494589c02b643abcbd713925f907dbaf9d765e3a12c458c92e49bad770b4b1bd80b887a2adf6908a9793e93fea4bba586f4cb197e529b81c6bf8abd4d3e", 0x5f}, {&(0x7f0000000780)="1f43e3099d9623c3d68b346519d7651fb262e077eb81f26ca83658c146236cd28e38dfaa4c129f566141c43c33c27554b88af62c343a28a6ee1c98bc2360de224d626b0d9e00832de99a5003046ad7d2d0d3b383ef959c00123816630a2e2bf945bf96e81f5434fde9d767778db702c2", 0x70}, {&(0x7f0000000800)="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", 0xfd}, {&(0x7f0000000900)}, {&(0x7f0000000940)="fdae23c6fc473e71e26b55a0d964ba4fa4bd085c474932518b735ab8ea10cde6f8d2390d96170261561e018f80e0d09d1a3563e114f5261b809c1143935ee2a3c3523ae197af50f25c376d1e1e28a49355d0a6fc1eacce7d79f12645f67dc94cdc33095f6cb1cadd3c814c896bdd14c2a2cbc945643eb2", 0x77}, {&(0x7f00000009c0)="35a12ac67517b37023880abe880c29bab96f7b10ee8820495940", 0x1a}, {&(0x7f0000000a00)="68b11061fa2a7797c4b9f471d329ae003ed25cfafd5bbd093bc39694b672293016e9c00748b459587d293696d89a449baed58632d9a939da9497d3cd9a4757327c76f166131b5012c36e63a65084987aeacdd6fabf06fa0052103f0f07e25ce931e4c7e0a89638972229a1654d8dfb52a065a0d821a7f06679cd5fefe7022f0ab4c59bf54ccd0e9fe2", 0x89}], 0x9, &(0x7f0000000b80)=[{0xd8, 0x1, 0x7, "88115013e26d8a109a82d93426f2b4136f766d9d2d6e7a451f235114c55ba72cb2b217a1ac2aa158256652b58e776a3316dddf0ca1b2689d31e6f70597797e347aea5fbe82eb96689556ae1104939f97539f082d3f2a0abdc15a379781c4bf5aa91c0c1b8a85559ad5266ef29364907cdffee695bb8352f659948bc630bff3eb47a384ff70faaf26fd6dddf31f279ecc79d9e27394050998f7db7c27b186b281ffe8d2718fc05e007a0ac1574dcfeaa8c49e5ec60fb264e9039f724e341a2ce8e48a6ecad961"}, {0x98, 0x0, 0x8, "96f3bfd33452a8ba3d4cd2d449db0cbb87d0e91d53c49e9d20f8cd4bc41f329333debf09d4a8a25fd91e074fbf39f3c30eb643fe88ca340dcbc862c750d4342ff4d679d5e75fb09cdc5f9657fc453fca432c6f9b92f823a979b136f156c2fffb062ab0c5c47226e9979649be0b2f50cfed65819d15fef9b2cf82716b5f50638e0160e332"}, {0x28, 0x101, 0x9, "7f68f1b93e91213fffe3dcdad3a9c4581e3d4de0"}, {0x30, 0x15, 0x6, "7254b73bb7a2fec4d70e7ced75b670b4937fb708cf6760f0dbaa5f40a8937be1"}], 0x1c8}}], 0x2, 0x40) [ 286.485442][T12508] IPVS: ftp: loaded support on port[0] = 21 16:36:25 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) 16:36:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@newsa={0x104, 0x10, 0x100, 0x0, 0x0, {{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@multicast2, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14}]}, 0x104}}, 0x4008804) 16:36:26 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000180)=@req3={0x200, 0x0, 0x0, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="6c8bf2e03b7b75b9c6816179fbd232dff869711ceea454e1052bbb154421a0cb453c8033e7dce663ebf20c77d0e3ce46c34c290fc2d04bbb3214a4c077beba25a9b123db1d4c12082cbebba4e4b1f0707976d1999a31c3572ff0c694deca253b7c2bdd969e40f610ac920bea33478fd996d6a3637416ef583d9f71a8a0f8", 0x7e}, {&(0x7f0000000100)="ba3c6b0c20abc7d1f3e63147c54d919eae51c7238ca093f025bcb6e194c35b5b875472336695e8ab1d019fce92ac271db76aff2154ec919a896bb287437c8ae666b5c84301c8", 0x46}, {&(0x7f00000001c0)="a76f7c226c7c5547b108a41851e8280790df7d26b87159b72ab9905a4dcd83f02563fba0e5580e46503ab0c11e355e94c8ec4da341455efbef39f242b12faa153bad59773557511c57d797719c47a3c9487b7d8bd4b2e165af73205cdb3648382c9ac9c95a30e07bf04c5cb8a9ff86fbb13268f80ed63b1f9d202a6f4c5f08af5ad8f1a3f731a9f246d38ae0442b5c5f5111c939a007ca2ab626097d83706aca99777ecda17f00d3f16ed292312c4803ab561262da070d6f48093160fe5866794ddc82c9ccae608984fdd200fb8171e22c80a32815b16a", 0xd7}, {&(0x7f00000002c0)="331b8f70fb9e8e6024313ea569f01087205c", 0x12}, {&(0x7f0000000300)="6781d6fe01ce0a77d7e521c2c3c64fdac9e5c2a8ba8159f429cb7e35abfff9eeb37fedc64c6306cbb407b297d8e4c3eca391c5d4dbefacc8f261256fafb6312282ffc322c6279e40621213e51392f0fd08524922b349ee3abdd62606", 0x5c}], 0x5, &(0x7f0000000400)=[{0x80, 0x29, 0x800, "525597d105003b4337c86a2a5ba29702136e898ed172159d5f08bcec28711f469f44a36309c90a9b4babc396f26855adfeb7c69d5f0ee1ae708d2163bd9bd2824f00990aacbed94de4fc1999713b47a4ca5d5e899c26e0dd991f99e6bb8007d94ab9f61d1f557b7c3ae1a89e"}, {0xd8, 0xea643d9a91bd7f2, 0x2, "9b3def755f8364a24ae408283f2d87103294988f283b82be43f672bf60c1326c2a496dbad04786afc7176db0026852b41d8ddb65e01a3a5a37b21c03ef4b7186ba0614c7133194d89ee073d0ecd4e4c7b214dd02b41c7c2a3e386cd4e9a85a725997364a331c65958c0598614f2422cd56cfed4556aa623368d2a52c7a68bada8d9e3d2f54ef851a28cf6459babea2842c3635fbbb4ae7c085a43ec0d895e0b969ef39c3e1855b285d613c0d7ef6d6113d4460ca3279acd008bd7a02f8d1b6583e8cf02292"}], 0x158}}, {{&(0x7f0000000580)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(aegis256)\x00'}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000600)="a5e57380157369f3ec483dd3f53956d8b8aefafe21af6701a694a7c1c8c0a9a6f44f7961ab", 0x25}, {&(0x7f0000000640)="f4b87c19d087e37448b7e4bdf157a97a26dc24e0c7e32b68926f9967a656ee828e106587913e5049d29b62b9de628b3cc767dd8af939b13accc86e8ec2b55941f844b5b3aebf6417f895e8d429236cbb360a837d3d27f45087b47450982f67d89a61e5b3185588efc8c647ead82eaf45cea8677277097ea4973da03a44a385f29075f4c9d0fa20cf24d9641c3ccb24f72e22", 0x92}, {&(0x7f0000000700)="2b63950ff832591f6dbbc628c8530c3aab69d08f3c00b0c2fc7f9969682b636a5bb494589c02b643abcbd713925f907dbaf9d765e3a12c458c92e49bad770b4b1bd80b887a2adf6908a9793e93fea4bba586f4cb197e529b81c6bf8abd4d3e", 0x5f}, {&(0x7f0000000780)="1f43e3099d9623c3d68b346519d7651fb262e077eb81f26ca83658c146236cd28e38dfaa4c129f566141c43c33c27554b88af62c343a28a6ee1c98bc2360de224d626b0d9e00832de99a5003046ad7d2d0d3b383ef959c00123816630a2e2bf945bf96e81f5434fde9d767778db702c2", 0x70}, {&(0x7f0000000800)="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", 0xfd}, {&(0x7f0000000900)}, {&(0x7f0000000940)="fdae23c6fc473e71e26b55a0d964ba4fa4bd085c474932518b735ab8ea10cde6f8d2390d96170261561e018f80e0d09d1a3563e114f5261b809c1143935ee2a3c3523ae197af50f25c376d1e1e28a49355d0a6fc1eacce7d79f12645f67dc94cdc33095f6cb1cadd3c814c896bdd14c2a2cbc945643eb2", 0x77}, {&(0x7f00000009c0)="35a12ac67517b37023880abe880c29bab96f7b10ee8820495940", 0x1a}, {&(0x7f0000000a00)="68b11061fa2a7797c4b9f471d329ae003ed25cfafd5bbd093bc39694b672293016e9c00748b459587d293696d89a449baed58632d9a939da9497d3cd9a4757327c76f166131b5012c36e63a65084987aeacdd6fabf06fa0052103f0f07e25ce931e4c7e0a89638972229a1654d8dfb52a065a0d821a7f06679cd5fefe7022f0ab4c59bf54ccd0e9fe2", 0x89}], 0x9, &(0x7f0000000b80)=[{0xd8, 0x1, 0x7, "88115013e26d8a109a82d93426f2b4136f766d9d2d6e7a451f235114c55ba72cb2b217a1ac2aa158256652b58e776a3316dddf0ca1b2689d31e6f70597797e347aea5fbe82eb96689556ae1104939f97539f082d3f2a0abdc15a379781c4bf5aa91c0c1b8a85559ad5266ef29364907cdffee695bb8352f659948bc630bff3eb47a384ff70faaf26fd6dddf31f279ecc79d9e27394050998f7db7c27b186b281ffe8d2718fc05e007a0ac1574dcfeaa8c49e5ec60fb264e9039f724e341a2ce8e48a6ecad961"}, {0x98, 0x0, 0x8, "96f3bfd33452a8ba3d4cd2d449db0cbb87d0e91d53c49e9d20f8cd4bc41f329333debf09d4a8a25fd91e074fbf39f3c30eb643fe88ca340dcbc862c750d4342ff4d679d5e75fb09cdc5f9657fc453fca432c6f9b92f823a979b136f156c2fffb062ab0c5c47226e9979649be0b2f50cfed65819d15fef9b2cf82716b5f50638e0160e332"}, {0x28, 0x101, 0x9, "7f68f1b93e91213fffe3dcdad3a9c4581e3d4de0"}, {0x30, 0x15, 0x6, "7254b73bb7a2fec4d70e7ced75b670b4937fb708cf6760f0dbaa5f40a8937be1"}], 0x1c8}}], 0x2, 0x40) 16:36:26 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) 16:36:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:26 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="6c8bf2e03b7b75b9c6816179fbd232dff869711ceea454e1052bbb154421a0cb453c8033e7dce663ebf20c77d0e3ce46c34c290fc2d04bbb3214a4c077beba25a9b123db1d4c12082cbebba4e4b1f0707976d1999a31c3572ff0c694deca253b7c2bdd969e40f610ac920bea33478fd996d6a3637416ef583d9f71a8a0f8", 0x7e}, {&(0x7f0000000100)="ba3c6b0c20abc7d1f3e63147c54d919eae51c7238ca093f025bcb6e194c35b5b875472336695e8ab1d019fce92ac271db76aff2154ec919a896bb287437c8ae666b5c84301c8", 0x46}, {&(0x7f00000001c0)="a76f7c226c7c5547b108a41851e8280790df7d26b87159b72ab9905a4dcd83f02563fba0e5580e46503ab0c11e355e94c8ec4da341455efbef39f242b12faa153bad59773557511c57d797719c47a3c9487b7d8bd4b2e165af73205cdb3648382c9ac9c95a30e07bf04c5cb8a9ff86fbb13268f80ed63b1f9d202a6f4c5f08af5ad8f1a3f731a9f246d38ae0442b5c5f5111c939a007ca2ab626097d83706aca99777ecda17f00d3f16ed292312c4803ab561262da070d6f48093160fe5866794ddc82c9ccae608984fdd200fb8171e22c80a32815b16a", 0xd7}, {&(0x7f00000002c0)="331b8f70fb9e8e6024313ea569f01087205c", 0x12}, {&(0x7f0000000300)="6781d6fe01ce0a77d7e521c2c3c64fdac9e5c2a8ba8159f429cb7e35abfff9eeb37fedc64c6306cbb407b297d8e4c3eca391c5d4dbefacc8f261256fafb6312282ffc322c6279e40621213e51392f0fd08524922b349ee3abdd62606", 0x5c}], 0x5, &(0x7f0000000400)=[{0x80, 0x29, 0x800, "525597d105003b4337c86a2a5ba29702136e898ed172159d5f08bcec28711f469f44a36309c90a9b4babc396f26855adfeb7c69d5f0ee1ae708d2163bd9bd2824f00990aacbed94de4fc1999713b47a4ca5d5e899c26e0dd991f99e6bb8007d94ab9f61d1f557b7c3ae1a89e"}, {0xd8, 0xea643d9a91bd7f2, 0x2, "9b3def755f8364a24ae408283f2d87103294988f283b82be43f672bf60c1326c2a496dbad04786afc7176db0026852b41d8ddb65e01a3a5a37b21c03ef4b7186ba0614c7133194d89ee073d0ecd4e4c7b214dd02b41c7c2a3e386cd4e9a85a725997364a331c65958c0598614f2422cd56cfed4556aa623368d2a52c7a68bada8d9e3d2f54ef851a28cf6459babea2842c3635fbbb4ae7c085a43ec0d895e0b969ef39c3e1855b285d613c0d7ef6d6113d4460ca3279acd008bd7a02f8d1b6583e8cf02292"}], 0x158}}, {{&(0x7f0000000580)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(aegis256)\x00'}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000600)="a5e57380157369f3ec483dd3f53956d8b8aefafe21af6701a694a7c1c8c0a9a6f44f7961ab", 0x25}, {&(0x7f0000000640)="f4b87c19d087e37448b7e4bdf157a97a26dc24e0c7e32b68926f9967a656ee828e106587913e5049d29b62b9de628b3cc767dd8af939b13accc86e8ec2b55941f844b5b3aebf6417f895e8d429236cbb360a837d3d27f45087b47450982f67d89a61e5b3185588efc8c647ead82eaf45cea8677277097ea4973da03a44a385f29075f4c9d0fa20cf24d9641c3ccb24f72e22", 0x92}, {&(0x7f0000000700)="2b63950ff832591f6dbbc628c8530c3aab69d08f3c00b0c2fc7f9969682b636a5bb494589c02b643abcbd713925f907dbaf9d765e3a12c458c92e49bad770b4b1bd80b887a2adf6908a9793e93fea4bba586f4cb197e529b81c6bf8abd4d3e", 0x5f}, {&(0x7f0000000780)="1f43e3099d9623c3d68b346519d7651fb262e077eb81f26ca83658c146236cd28e38dfaa4c129f566141c43c33c27554b88af62c343a28a6ee1c98bc2360de224d626b0d9e00832de99a5003046ad7d2d0d3b383ef959c00123816630a2e2bf945bf96e81f5434fde9d767778db702c2", 0x70}, {&(0x7f0000000800)="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", 0xfd}, {&(0x7f0000000900)}, {&(0x7f0000000940)="fdae23c6fc473e71e26b55a0d964ba4fa4bd085c474932518b735ab8ea10cde6f8d2390d96170261561e018f80e0d09d1a3563e114f5261b809c1143935ee2a3c3523ae197af50f25c376d1e1e28a49355d0a6fc1eacce7d79f12645f67dc94cdc33095f6cb1cadd3c814c896bdd14c2a2cbc945643eb2", 0x77}, {&(0x7f00000009c0)="35a12ac67517b37023880abe880c29bab96f7b10ee8820495940", 0x1a}, {&(0x7f0000000a00)="68b11061fa2a7797c4b9f471d329ae003ed25cfafd5bbd093bc39694b672293016e9c00748b459587d293696d89a449baed58632d9a939da9497d3cd9a4757327c76f166131b5012c36e63a65084987aeacdd6fabf06fa0052103f0f07e25ce931e4c7e0a89638972229a1654d8dfb52a065a0d821a7f06679cd5fefe7022f0ab4c59bf54ccd0e9fe2", 0x89}], 0x9, &(0x7f0000000b80)=[{0xd8, 0x1, 0x7, "88115013e26d8a109a82d93426f2b4136f766d9d2d6e7a451f235114c55ba72cb2b217a1ac2aa158256652b58e776a3316dddf0ca1b2689d31e6f70597797e347aea5fbe82eb96689556ae1104939f97539f082d3f2a0abdc15a379781c4bf5aa91c0c1b8a85559ad5266ef29364907cdffee695bb8352f659948bc630bff3eb47a384ff70faaf26fd6dddf31f279ecc79d9e27394050998f7db7c27b186b281ffe8d2718fc05e007a0ac1574dcfeaa8c49e5ec60fb264e9039f724e341a2ce8e48a6ecad961"}, {0x98, 0x0, 0x8, "96f3bfd33452a8ba3d4cd2d449db0cbb87d0e91d53c49e9d20f8cd4bc41f329333debf09d4a8a25fd91e074fbf39f3c30eb643fe88ca340dcbc862c750d4342ff4d679d5e75fb09cdc5f9657fc453fca432c6f9b92f823a979b136f156c2fffb062ab0c5c47226e9979649be0b2f50cfed65819d15fef9b2cf82716b5f50638e0160e332"}, {0x28, 0x101, 0x9, "7f68f1b93e91213fffe3dcdad3a9c4581e3d4de0"}, {0x30, 0x15, 0x6, "7254b73bb7a2fec4d70e7ced75b670b4937fb708cf6760f0dbaa5f40a8937be1"}], 0x1c8}}], 0x2, 0x40) 16:36:26 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 16:36:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x60, 0x0, &(0x7f0000000040)=0x44) r4 = dup2(r0, r1) dup3(r4, r1, 0x0) 16:36:26 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="6c8bf2e03b7b75b9c6816179fbd232dff869711ceea454e1052bbb154421a0cb453c8033e7dce663ebf20c77d0e3ce46c34c290fc2d04bbb3214a4c077beba25a9b123db1d4c12082cbebba4e4b1f0707976d1999a31c3572ff0c694deca253b7c2bdd969e40f610ac920bea33478fd996d6a3637416ef583d9f71a8a0f8", 0x7e}, {&(0x7f0000000100)="ba3c6b0c20abc7d1f3e63147c54d919eae51c7238ca093f025bcb6e194c35b5b875472336695e8ab1d019fce92ac271db76aff2154ec919a896bb287437c8ae666b5c84301c8", 0x46}, {&(0x7f00000001c0)="a76f7c226c7c5547b108a41851e8280790df7d26b87159b72ab9905a4dcd83f02563fba0e5580e46503ab0c11e355e94c8ec4da341455efbef39f242b12faa153bad59773557511c57d797719c47a3c9487b7d8bd4b2e165af73205cdb3648382c9ac9c95a30e07bf04c5cb8a9ff86fbb13268f80ed63b1f9d202a6f4c5f08af5ad8f1a3f731a9f246d38ae0442b5c5f5111c939a007ca2ab626097d83706aca99777ecda17f00d3f16ed292312c4803ab561262da070d6f48093160fe5866794ddc82c9ccae608984fdd200fb8171e22c80a32815b16a", 0xd7}, {&(0x7f00000002c0)="331b8f70fb9e8e6024313ea569f01087205c", 0x12}, {&(0x7f0000000300)="6781d6fe01ce0a77d7e521c2c3c64fdac9e5c2a8ba8159f429cb7e35abfff9eeb37fedc64c6306cbb407b297d8e4c3eca391c5d4dbefacc8f261256fafb6312282ffc322c6279e40621213e51392f0fd08524922b349ee3abdd62606", 0x5c}], 0x5, &(0x7f0000000400)=[{0x80, 0x29, 0x800, "525597d105003b4337c86a2a5ba29702136e898ed172159d5f08bcec28711f469f44a36309c90a9b4babc396f26855adfeb7c69d5f0ee1ae708d2163bd9bd2824f00990aacbed94de4fc1999713b47a4ca5d5e899c26e0dd991f99e6bb8007d94ab9f61d1f557b7c3ae1a89e"}, {0xd8, 0xea643d9a91bd7f2, 0x2, "9b3def755f8364a24ae408283f2d87103294988f283b82be43f672bf60c1326c2a496dbad04786afc7176db0026852b41d8ddb65e01a3a5a37b21c03ef4b7186ba0614c7133194d89ee073d0ecd4e4c7b214dd02b41c7c2a3e386cd4e9a85a725997364a331c65958c0598614f2422cd56cfed4556aa623368d2a52c7a68bada8d9e3d2f54ef851a28cf6459babea2842c3635fbbb4ae7c085a43ec0d895e0b969ef39c3e1855b285d613c0d7ef6d6113d4460ca3279acd008bd7a02f8d1b6583e8cf02292"}], 0x158}}, {{&(0x7f0000000580)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(aegis256)\x00'}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000600)="a5e57380157369f3ec483dd3f53956d8b8aefafe21af6701a694a7c1c8c0a9a6f44f7961ab", 0x25}, {&(0x7f0000000640)="f4b87c19d087e37448b7e4bdf157a97a26dc24e0c7e32b68926f9967a656ee828e106587913e5049d29b62b9de628b3cc767dd8af939b13accc86e8ec2b55941f844b5b3aebf6417f895e8d429236cbb360a837d3d27f45087b47450982f67d89a61e5b3185588efc8c647ead82eaf45cea8677277097ea4973da03a44a385f29075f4c9d0fa20cf24d9641c3ccb24f72e22", 0x92}, {&(0x7f0000000700)="2b63950ff832591f6dbbc628c8530c3aab69d08f3c00b0c2fc7f9969682b636a5bb494589c02b643abcbd713925f907dbaf9d765e3a12c458c92e49bad770b4b1bd80b887a2adf6908a9793e93fea4bba586f4cb197e529b81c6bf8abd4d3e", 0x5f}, {&(0x7f0000000780)="1f43e3099d9623c3d68b346519d7651fb262e077eb81f26ca83658c146236cd28e38dfaa4c129f566141c43c33c27554b88af62c343a28a6ee1c98bc2360de224d626b0d9e00832de99a5003046ad7d2d0d3b383ef959c00123816630a2e2bf945bf96e81f5434fde9d767778db702c2", 0x70}, {&(0x7f0000000800)="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", 0xfd}, {&(0x7f0000000900)}, {&(0x7f0000000940)="fdae23c6fc473e71e26b55a0d964ba4fa4bd085c474932518b735ab8ea10cde6f8d2390d96170261561e018f80e0d09d1a3563e114f5261b809c1143935ee2a3c3523ae197af50f25c376d1e1e28a49355d0a6fc1eacce7d79f12645f67dc94cdc33095f6cb1cadd3c814c896bdd14c2a2cbc945643eb2", 0x77}, {&(0x7f00000009c0)="35a12ac67517b37023880abe880c29bab96f7b10ee8820495940", 0x1a}, {&(0x7f0000000a00)="68b11061fa2a7797c4b9f471d329ae003ed25cfafd5bbd093bc39694b672293016e9c00748b459587d293696d89a449baed58632d9a939da9497d3cd9a4757327c76f166131b5012c36e63a65084987aeacdd6fabf06fa0052103f0f07e25ce931e4c7e0a89638972229a1654d8dfb52a065a0d821a7f06679cd5fefe7022f0ab4c59bf54ccd0e9fe2", 0x89}], 0x9, &(0x7f0000000b80)=[{0xd8, 0x1, 0x7, "88115013e26d8a109a82d93426f2b4136f766d9d2d6e7a451f235114c55ba72cb2b217a1ac2aa158256652b58e776a3316dddf0ca1b2689d31e6f70597797e347aea5fbe82eb96689556ae1104939f97539f082d3f2a0abdc15a379781c4bf5aa91c0c1b8a85559ad5266ef29364907cdffee695bb8352f659948bc630bff3eb47a384ff70faaf26fd6dddf31f279ecc79d9e27394050998f7db7c27b186b281ffe8d2718fc05e007a0ac1574dcfeaa8c49e5ec60fb264e9039f724e341a2ce8e48a6ecad961"}, {0x98, 0x0, 0x8, "96f3bfd33452a8ba3d4cd2d449db0cbb87d0e91d53c49e9d20f8cd4bc41f329333debf09d4a8a25fd91e074fbf39f3c30eb643fe88ca340dcbc862c750d4342ff4d679d5e75fb09cdc5f9657fc453fca432c6f9b92f823a979b136f156c2fffb062ab0c5c47226e9979649be0b2f50cfed65819d15fef9b2cf82716b5f50638e0160e332"}, {0x28, 0x101, 0x9, "7f68f1b93e91213fffe3dcdad3a9c4581e3d4de0"}, {0x30, 0x15, 0x6, "7254b73bb7a2fec4d70e7ced75b670b4937fb708cf6760f0dbaa5f40a8937be1"}], 0x1c8}}], 0x2, 0x40) 16:36:26 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) [ 287.692577][ C0] net_ratelimit: 6 callbacks suppressed [ 287.692598][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 287.704562][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:26 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="6c8bf2e03b7b75b9c6816179fbd232dff869711ceea454e1052bbb154421a0cb453c8033e7dce663ebf20c77d0e3ce46c34c290fc2d04bbb3214a4c077beba25a9b123db1d4c12082cbebba4e4b1f0707976d1999a31c3572ff0c694deca253b7c2bdd969e40f610ac920bea33478fd996d6a3637416ef583d9f71a8a0f8", 0x7e}, {&(0x7f0000000100)="ba3c6b0c20abc7d1f3e63147c54d919eae51c7238ca093f025bcb6e194c35b5b875472336695e8ab1d019fce92ac271db76aff2154ec919a896bb287437c8ae666b5c84301c8", 0x46}, {&(0x7f00000001c0)="a76f7c226c7c5547b108a41851e8280790df7d26b87159b72ab9905a4dcd83f02563fba0e5580e46503ab0c11e355e94c8ec4da341455efbef39f242b12faa153bad59773557511c57d797719c47a3c9487b7d8bd4b2e165af73205cdb3648382c9ac9c95a30e07bf04c5cb8a9ff86fbb13268f80ed63b1f9d202a6f4c5f08af5ad8f1a3f731a9f246d38ae0442b5c5f5111c939a007ca2ab626097d83706aca99777ecda17f00d3f16ed292312c4803ab561262da070d6f48093160fe5866794ddc82c9ccae608984fdd200fb8171e22c80a32815b16a", 0xd7}, {&(0x7f00000002c0)="331b8f70fb9e8e6024313ea569f01087205c", 0x12}, {&(0x7f0000000300)="6781d6fe01ce0a77d7e521c2c3c64fdac9e5c2a8ba8159f429cb7e35abfff9eeb37fedc64c6306cbb407b297d8e4c3eca391c5d4dbefacc8f261256fafb6312282ffc322c6279e40621213e51392f0fd08524922b349ee3abdd62606", 0x5c}], 0x5, &(0x7f0000000400)=[{0x80, 0x29, 0x800, "525597d105003b4337c86a2a5ba29702136e898ed172159d5f08bcec28711f469f44a36309c90a9b4babc396f26855adfeb7c69d5f0ee1ae708d2163bd9bd2824f00990aacbed94de4fc1999713b47a4ca5d5e899c26e0dd991f99e6bb8007d94ab9f61d1f557b7c3ae1a89e"}, {0xd8, 0xea643d9a91bd7f2, 0x2, "9b3def755f8364a24ae408283f2d87103294988f283b82be43f672bf60c1326c2a496dbad04786afc7176db0026852b41d8ddb65e01a3a5a37b21c03ef4b7186ba0614c7133194d89ee073d0ecd4e4c7b214dd02b41c7c2a3e386cd4e9a85a725997364a331c65958c0598614f2422cd56cfed4556aa623368d2a52c7a68bada8d9e3d2f54ef851a28cf6459babea2842c3635fbbb4ae7c085a43ec0d895e0b969ef39c3e1855b285d613c0d7ef6d6113d4460ca3279acd008bd7a02f8d1b6583e8cf02292"}], 0x158}}, {{&(0x7f0000000580)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(aegis256)\x00'}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000600)="a5e57380157369f3ec483dd3f53956d8b8aefafe21af6701a694a7c1c8c0a9a6f44f7961ab", 0x25}, {&(0x7f0000000640)="f4b87c19d087e37448b7e4bdf157a97a26dc24e0c7e32b68926f9967a656ee828e106587913e5049d29b62b9de628b3cc767dd8af939b13accc86e8ec2b55941f844b5b3aebf6417f895e8d429236cbb360a837d3d27f45087b47450982f67d89a61e5b3185588efc8c647ead82eaf45cea8677277097ea4973da03a44a385f29075f4c9d0fa20cf24d9641c3ccb24f72e22", 0x92}, {&(0x7f0000000700)="2b63950ff832591f6dbbc628c8530c3aab69d08f3c00b0c2fc7f9969682b636a5bb494589c02b643abcbd713925f907dbaf9d765e3a12c458c92e49bad770b4b1bd80b887a2adf6908a9793e93fea4bba586f4cb197e529b81c6bf8abd4d3e", 0x5f}, {&(0x7f0000000780)="1f43e3099d9623c3d68b346519d7651fb262e077eb81f26ca83658c146236cd28e38dfaa4c129f566141c43c33c27554b88af62c343a28a6ee1c98bc2360de224d626b0d9e00832de99a5003046ad7d2d0d3b383ef959c00123816630a2e2bf945bf96e81f5434fde9d767778db702c2", 0x70}, {&(0x7f0000000800)="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", 0xfd}, {&(0x7f0000000900)}, {&(0x7f0000000940)="fdae23c6fc473e71e26b55a0d964ba4fa4bd085c474932518b735ab8ea10cde6f8d2390d96170261561e018f80e0d09d1a3563e114f5261b809c1143935ee2a3c3523ae197af50f25c376d1e1e28a49355d0a6fc1eacce7d79f12645f67dc94cdc33095f6cb1cadd3c814c896bdd14c2a2cbc945643eb2", 0x77}, {&(0x7f00000009c0)="35a12ac67517b37023880abe880c29bab96f7b10ee8820495940", 0x1a}, {&(0x7f0000000a00)="68b11061fa2a7797c4b9f471d329ae003ed25cfafd5bbd093bc39694b672293016e9c00748b459587d293696d89a449baed58632d9a939da9497d3cd9a4757327c76f166131b5012c36e63a65084987aeacdd6fabf06fa0052103f0f07e25ce931e4c7e0a89638972229a1654d8dfb52a065a0d821a7f06679cd5fefe7022f0ab4c59bf54ccd0e9fe2", 0x89}], 0x9, &(0x7f0000000b80)=[{0xd8, 0x1, 0x7, "88115013e26d8a109a82d93426f2b4136f766d9d2d6e7a451f235114c55ba72cb2b217a1ac2aa158256652b58e776a3316dddf0ca1b2689d31e6f70597797e347aea5fbe82eb96689556ae1104939f97539f082d3f2a0abdc15a379781c4bf5aa91c0c1b8a85559ad5266ef29364907cdffee695bb8352f659948bc630bff3eb47a384ff70faaf26fd6dddf31f279ecc79d9e27394050998f7db7c27b186b281ffe8d2718fc05e007a0ac1574dcfeaa8c49e5ec60fb264e9039f724e341a2ce8e48a6ecad961"}, {0x98, 0x0, 0x8, "96f3bfd33452a8ba3d4cd2d449db0cbb87d0e91d53c49e9d20f8cd4bc41f329333debf09d4a8a25fd91e074fbf39f3c30eb643fe88ca340dcbc862c750d4342ff4d679d5e75fb09cdc5f9657fc453fca432c6f9b92f823a979b136f156c2fffb062ab0c5c47226e9979649be0b2f50cfed65819d15fef9b2cf82716b5f50638e0160e332"}, {0x28, 0x101, 0x9, "7f68f1b93e91213fffe3dcdad3a9c4581e3d4de0"}, {0x30, 0x15, 0x6, "7254b73bb7a2fec4d70e7ced75b670b4937fb708cf6760f0dbaa5f40a8937be1"}], 0x1c8}}], 0x2, 0x40) 16:36:26 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) [ 287.852620][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 287.858837][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r2 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) r4 = fcntl$dupfd(r2, 0x0, r2) write$ppp(r4, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0x40a85323, &(0x7f0000000140)={{0x4e, 0x8}, 'port0\x00', 0x0, 0x400, 0x5, 0x7fff, 0x1000, 0x7fff, 0x1, 0x0, 0x7d31128e13a7e93d, 0x4}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffd58, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="530486d5a63dcbe3b7a146", @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000000000000141000000140017000000000000000069623a0a7036677265300000"], 0x34}}, 0x0) 16:36:27 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) 16:36:27 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="6c8bf2e03b7b75b9c6816179fbd232dff869711ceea454e1052bbb154421a0cb453c8033e7dce663ebf20c77d0e3ce46c34c290fc2d04bbb3214a4c077beba25a9b123db1d4c12082cbebba4e4b1f0707976d1999a31c3572ff0c694deca253b7c2bdd969e40f610ac920bea33478fd996d6a3637416ef583d9f71a8a0f8", 0x7e}, {&(0x7f0000000100)="ba3c6b0c20abc7d1f3e63147c54d919eae51c7238ca093f025bcb6e194c35b5b875472336695e8ab1d019fce92ac271db76aff2154ec919a896bb287437c8ae666b5c84301c8", 0x46}, {&(0x7f00000001c0)="a76f7c226c7c5547b108a41851e8280790df7d26b87159b72ab9905a4dcd83f02563fba0e5580e46503ab0c11e355e94c8ec4da341455efbef39f242b12faa153bad59773557511c57d797719c47a3c9487b7d8bd4b2e165af73205cdb3648382c9ac9c95a30e07bf04c5cb8a9ff86fbb13268f80ed63b1f9d202a6f4c5f08af5ad8f1a3f731a9f246d38ae0442b5c5f5111c939a007ca2ab626097d83706aca99777ecda17f00d3f16ed292312c4803ab561262da070d6f48093160fe5866794ddc82c9ccae608984fdd200fb8171e22c80a32815b16a", 0xd7}, {&(0x7f00000002c0)="331b8f70fb9e8e6024313ea569f01087205c", 0x12}, {&(0x7f0000000300)="6781d6fe01ce0a77d7e521c2c3c64fdac9e5c2a8ba8159f429cb7e35abfff9eeb37fedc64c6306cbb407b297d8e4c3eca391c5d4dbefacc8f261256fafb6312282ffc322c6279e40621213e51392f0fd08524922b349ee3abdd62606", 0x5c}], 0x5, &(0x7f0000000400)=[{0x80, 0x29, 0x800, "525597d105003b4337c86a2a5ba29702136e898ed172159d5f08bcec28711f469f44a36309c90a9b4babc396f26855adfeb7c69d5f0ee1ae708d2163bd9bd2824f00990aacbed94de4fc1999713b47a4ca5d5e899c26e0dd991f99e6bb8007d94ab9f61d1f557b7c3ae1a89e"}, {0xd8, 0xea643d9a91bd7f2, 0x2, "9b3def755f8364a24ae408283f2d87103294988f283b82be43f672bf60c1326c2a496dbad04786afc7176db0026852b41d8ddb65e01a3a5a37b21c03ef4b7186ba0614c7133194d89ee073d0ecd4e4c7b214dd02b41c7c2a3e386cd4e9a85a725997364a331c65958c0598614f2422cd56cfed4556aa623368d2a52c7a68bada8d9e3d2f54ef851a28cf6459babea2842c3635fbbb4ae7c085a43ec0d895e0b969ef39c3e1855b285d613c0d7ef6d6113d4460ca3279acd008bd7a02f8d1b6583e8cf02292"}], 0x158}}, {{&(0x7f0000000580)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(aegis256)\x00'}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000600)="a5e57380157369f3ec483dd3f53956d8b8aefafe21af6701a694a7c1c8c0a9a6f44f7961ab", 0x25}, {&(0x7f0000000640)="f4b87c19d087e37448b7e4bdf157a97a26dc24e0c7e32b68926f9967a656ee828e106587913e5049d29b62b9de628b3cc767dd8af939b13accc86e8ec2b55941f844b5b3aebf6417f895e8d429236cbb360a837d3d27f45087b47450982f67d89a61e5b3185588efc8c647ead82eaf45cea8677277097ea4973da03a44a385f29075f4c9d0fa20cf24d9641c3ccb24f72e22", 0x92}, {&(0x7f0000000700)="2b63950ff832591f6dbbc628c8530c3aab69d08f3c00b0c2fc7f9969682b636a5bb494589c02b643abcbd713925f907dbaf9d765e3a12c458c92e49bad770b4b1bd80b887a2adf6908a9793e93fea4bba586f4cb197e529b81c6bf8abd4d3e", 0x5f}, {&(0x7f0000000780)="1f43e3099d9623c3d68b346519d7651fb262e077eb81f26ca83658c146236cd28e38dfaa4c129f566141c43c33c27554b88af62c343a28a6ee1c98bc2360de224d626b0d9e00832de99a5003046ad7d2d0d3b383ef959c00123816630a2e2bf945bf96e81f5434fde9d767778db702c2", 0x70}, {&(0x7f0000000800)="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", 0xfd}, {&(0x7f0000000900)}, {&(0x7f0000000940)="fdae23c6fc473e71e26b55a0d964ba4fa4bd085c474932518b735ab8ea10cde6f8d2390d96170261561e018f80e0d09d1a3563e114f5261b809c1143935ee2a3c3523ae197af50f25c376d1e1e28a49355d0a6fc1eacce7d79f12645f67dc94cdc33095f6cb1cadd3c814c896bdd14c2a2cbc945643eb2", 0x77}, {&(0x7f00000009c0)="35a12ac67517b37023880abe880c29bab96f7b10ee8820495940", 0x1a}, {&(0x7f0000000a00)="68b11061fa2a7797c4b9f471d329ae003ed25cfafd5bbd093bc39694b672293016e9c00748b459587d293696d89a449baed58632d9a939da9497d3cd9a4757327c76f166131b5012c36e63a65084987aeacdd6fabf06fa0052103f0f07e25ce931e4c7e0a89638972229a1654d8dfb52a065a0d821a7f06679cd5fefe7022f0ab4c59bf54ccd0e9fe2", 0x89}], 0x9, &(0x7f0000000b80)=[{0xd8, 0x1, 0x7, "88115013e26d8a109a82d93426f2b4136f766d9d2d6e7a451f235114c55ba72cb2b217a1ac2aa158256652b58e776a3316dddf0ca1b2689d31e6f70597797e347aea5fbe82eb96689556ae1104939f97539f082d3f2a0abdc15a379781c4bf5aa91c0c1b8a85559ad5266ef29364907cdffee695bb8352f659948bc630bff3eb47a384ff70faaf26fd6dddf31f279ecc79d9e27394050998f7db7c27b186b281ffe8d2718fc05e007a0ac1574dcfeaa8c49e5ec60fb264e9039f724e341a2ce8e48a6ecad961"}, {0x98, 0x0, 0x8, "96f3bfd33452a8ba3d4cd2d449db0cbb87d0e91d53c49e9d20f8cd4bc41f329333debf09d4a8a25fd91e074fbf39f3c30eb643fe88ca340dcbc862c750d4342ff4d679d5e75fb09cdc5f9657fc453fca432c6f9b92f823a979b136f156c2fffb062ab0c5c47226e9979649be0b2f50cfed65819d15fef9b2cf82716b5f50638e0160e332"}, {0x28, 0x101, 0x9, "7f68f1b93e91213fffe3dcdad3a9c4581e3d4de0"}, {0x30, 0x15, 0x6, "7254b73bb7a2fec4d70e7ced75b670b4937fb708cf6760f0dbaa5f40a8937be1"}], 0x1c8}}], 0x2, 0x40) 16:36:27 executing program 3: r0 = socket(0x0, 0x4, 0x0) sendmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="6c8bf2e03b7b75b9c6816179fbd232dff869711ceea454e1052bbb154421a0cb453c8033e7dce663ebf20c77d0e3ce46c34c290fc2d04bbb3214a4c077beba25a9b123db1d4c12082cbebba4e4b1f0707976d1999a31c3572ff0c694deca253b7c2bdd969e40f610ac920bea33478fd996d6a3637416ef583d9f71a8a0f8", 0x7e}, {&(0x7f0000000100)="ba3c6b0c20abc7d1f3e63147c54d919eae51c7238ca093f025bcb6e194c35b5b875472336695e8ab1d019fce92ac271db76aff2154ec919a896bb287437c8ae666b5c84301c8", 0x46}, {&(0x7f00000001c0)="a76f7c226c7c5547b108a41851e8280790df7d26b87159b72ab9905a4dcd83f02563fba0e5580e46503ab0c11e355e94c8ec4da341455efbef39f242b12faa153bad59773557511c57d797719c47a3c9487b7d8bd4b2e165af73205cdb3648382c9ac9c95a30e07bf04c5cb8a9ff86fbb13268f80ed63b1f9d202a6f4c5f08af5ad8f1a3f731a9f246d38ae0442b5c5f5111c939a007ca2ab626097d83706aca99777ecda17f00d3f16ed292312c4803ab561262da070d6f48093160fe5866794ddc82c9ccae608984fdd200fb8171e22c80a32815b16a", 0xd7}, {&(0x7f00000002c0)="331b8f70fb9e8e6024313ea569f01087205c", 0x12}, {&(0x7f0000000300)="6781d6fe01ce0a77d7e521c2c3c64fdac9e5c2a8ba8159f429cb7e35abfff9eeb37fedc64c6306cbb407b297d8e4c3eca391c5d4dbefacc8f261256fafb6312282ffc322c6279e40621213e51392f0fd08524922b349ee3abdd62606", 0x5c}], 0x5, &(0x7f0000000400)=[{0x80, 0x29, 0x800, "525597d105003b4337c86a2a5ba29702136e898ed172159d5f08bcec28711f469f44a36309c90a9b4babc396f26855adfeb7c69d5f0ee1ae708d2163bd9bd2824f00990aacbed94de4fc1999713b47a4ca5d5e899c26e0dd991f99e6bb8007d94ab9f61d1f557b7c3ae1a89e"}, {0xd8, 0xea643d9a91bd7f2, 0x2, "9b3def755f8364a24ae408283f2d87103294988f283b82be43f672bf60c1326c2a496dbad04786afc7176db0026852b41d8ddb65e01a3a5a37b21c03ef4b7186ba0614c7133194d89ee073d0ecd4e4c7b214dd02b41c7c2a3e386cd4e9a85a725997364a331c65958c0598614f2422cd56cfed4556aa623368d2a52c7a68bada8d9e3d2f54ef851a28cf6459babea2842c3635fbbb4ae7c085a43ec0d895e0b969ef39c3e1855b285d613c0d7ef6d6113d4460ca3279acd008bd7a02f8d1b6583e8cf02292"}], 0x158}}, {{&(0x7f0000000580)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(aegis256)\x00'}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000600)="a5e57380157369f3ec483dd3f53956d8b8aefafe21af6701a694a7c1c8c0a9a6f44f7961ab", 0x25}, {&(0x7f0000000640)="f4b87c19d087e37448b7e4bdf157a97a26dc24e0c7e32b68926f9967a656ee828e106587913e5049d29b62b9de628b3cc767dd8af939b13accc86e8ec2b55941f844b5b3aebf6417f895e8d429236cbb360a837d3d27f45087b47450982f67d89a61e5b3185588efc8c647ead82eaf45cea8677277097ea4973da03a44a385f29075f4c9d0fa20cf24d9641c3ccb24f72e22", 0x92}, {&(0x7f0000000700)="2b63950ff832591f6dbbc628c8530c3aab69d08f3c00b0c2fc7f9969682b636a5bb494589c02b643abcbd713925f907dbaf9d765e3a12c458c92e49bad770b4b1bd80b887a2adf6908a9793e93fea4bba586f4cb197e529b81c6bf8abd4d3e", 0x5f}, {&(0x7f0000000780)="1f43e3099d9623c3d68b346519d7651fb262e077eb81f26ca83658c146236cd28e38dfaa4c129f566141c43c33c27554b88af62c343a28a6ee1c98bc2360de224d626b0d9e00832de99a5003046ad7d2d0d3b383ef959c00123816630a2e2bf945bf96e81f5434fde9d767778db702c2", 0x70}, {&(0x7f0000000800)="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", 0xfd}, {&(0x7f0000000900)}, {&(0x7f0000000940)="fdae23c6fc473e71e26b55a0d964ba4fa4bd085c474932518b735ab8ea10cde6f8d2390d96170261561e018f80e0d09d1a3563e114f5261b809c1143935ee2a3c3523ae197af50f25c376d1e1e28a49355d0a6fc1eacce7d79f12645f67dc94cdc33095f6cb1cadd3c814c896bdd14c2a2cbc945643eb2", 0x77}, {&(0x7f00000009c0)="35a12ac67517b37023880abe880c29bab96f7b10ee8820495940", 0x1a}, {&(0x7f0000000a00)="68b11061fa2a7797c4b9f471d329ae003ed25cfafd5bbd093bc39694b672293016e9c00748b459587d293696d89a449baed58632d9a939da9497d3cd9a4757327c76f166131b5012c36e63a65084987aeacdd6fabf06fa0052103f0f07e25ce931e4c7e0a89638972229a1654d8dfb52a065a0d821a7f06679cd5fefe7022f0ab4c59bf54ccd0e9fe2", 0x89}], 0x9, &(0x7f0000000b80)=[{0xd8, 0x1, 0x7, "88115013e26d8a109a82d93426f2b4136f766d9d2d6e7a451f235114c55ba72cb2b217a1ac2aa158256652b58e776a3316dddf0ca1b2689d31e6f70597797e347aea5fbe82eb96689556ae1104939f97539f082d3f2a0abdc15a379781c4bf5aa91c0c1b8a85559ad5266ef29364907cdffee695bb8352f659948bc630bff3eb47a384ff70faaf26fd6dddf31f279ecc79d9e27394050998f7db7c27b186b281ffe8d2718fc05e007a0ac1574dcfeaa8c49e5ec60fb264e9039f724e341a2ce8e48a6ecad961"}, {0x98, 0x0, 0x8, "96f3bfd33452a8ba3d4cd2d449db0cbb87d0e91d53c49e9d20f8cd4bc41f329333debf09d4a8a25fd91e074fbf39f3c30eb643fe88ca340dcbc862c750d4342ff4d679d5e75fb09cdc5f9657fc453fca432c6f9b92f823a979b136f156c2fffb062ab0c5c47226e9979649be0b2f50cfed65819d15fef9b2cf82716b5f50638e0160e332"}, {0x28, 0x101, 0x9, "7f68f1b93e91213fffe3dcdad3a9c4581e3d4de0"}, {0x30, 0x15, 0x6, "7254b73bb7a2fec4d70e7ced75b670b4937fb708cf6760f0dbaa5f40a8937be1"}], 0x1c8}}], 0x2, 0x40) 16:36:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:27 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 16:36:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16, @ANYRESDEC=r0, @ANYPTR]]], 0x8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 16:36:27 executing program 3: r0 = socket(0x0, 0x4, 0x0) sendmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="6c8bf2e03b7b75b9c6816179fbd232dff869711ceea454e1052bbb154421a0cb453c8033e7dce663ebf20c77d0e3ce46c34c290fc2d04bbb3214a4c077beba25a9b123db1d4c12082cbebba4e4b1f0707976d1999a31c3572ff0c694deca253b7c2bdd969e40f610ac920bea33478fd996d6a3637416ef583d9f71a8a0f8", 0x7e}, {&(0x7f0000000100)="ba3c6b0c20abc7d1f3e63147c54d919eae51c7238ca093f025bcb6e194c35b5b875472336695e8ab1d019fce92ac271db76aff2154ec919a896bb287437c8ae666b5c84301c8", 0x46}, {&(0x7f00000001c0)="a76f7c226c7c5547b108a41851e8280790df7d26b87159b72ab9905a4dcd83f02563fba0e5580e46503ab0c11e355e94c8ec4da341455efbef39f242b12faa153bad59773557511c57d797719c47a3c9487b7d8bd4b2e165af73205cdb3648382c9ac9c95a30e07bf04c5cb8a9ff86fbb13268f80ed63b1f9d202a6f4c5f08af5ad8f1a3f731a9f246d38ae0442b5c5f5111c939a007ca2ab626097d83706aca99777ecda17f00d3f16ed292312c4803ab561262da070d6f48093160fe5866794ddc82c9ccae608984fdd200fb8171e22c80a32815b16a", 0xd7}, {&(0x7f00000002c0)="331b8f70fb9e8e6024313ea569f01087205c", 0x12}, {&(0x7f0000000300)="6781d6fe01ce0a77d7e521c2c3c64fdac9e5c2a8ba8159f429cb7e35abfff9eeb37fedc64c6306cbb407b297d8e4c3eca391c5d4dbefacc8f261256fafb6312282ffc322c6279e40621213e51392f0fd08524922b349ee3abdd62606", 0x5c}], 0x5, &(0x7f0000000400)=[{0x80, 0x29, 0x800, "525597d105003b4337c86a2a5ba29702136e898ed172159d5f08bcec28711f469f44a36309c90a9b4babc396f26855adfeb7c69d5f0ee1ae708d2163bd9bd2824f00990aacbed94de4fc1999713b47a4ca5d5e899c26e0dd991f99e6bb8007d94ab9f61d1f557b7c3ae1a89e"}, {0xd8, 0xea643d9a91bd7f2, 0x2, "9b3def755f8364a24ae408283f2d87103294988f283b82be43f672bf60c1326c2a496dbad04786afc7176db0026852b41d8ddb65e01a3a5a37b21c03ef4b7186ba0614c7133194d89ee073d0ecd4e4c7b214dd02b41c7c2a3e386cd4e9a85a725997364a331c65958c0598614f2422cd56cfed4556aa623368d2a52c7a68bada8d9e3d2f54ef851a28cf6459babea2842c3635fbbb4ae7c085a43ec0d895e0b969ef39c3e1855b285d613c0d7ef6d6113d4460ca3279acd008bd7a02f8d1b6583e8cf02292"}], 0x158}}, {{&(0x7f0000000580)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(aegis256)\x00'}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000600)="a5e57380157369f3ec483dd3f53956d8b8aefafe21af6701a694a7c1c8c0a9a6f44f7961ab", 0x25}, {&(0x7f0000000640)="f4b87c19d087e37448b7e4bdf157a97a26dc24e0c7e32b68926f9967a656ee828e106587913e5049d29b62b9de628b3cc767dd8af939b13accc86e8ec2b55941f844b5b3aebf6417f895e8d429236cbb360a837d3d27f45087b47450982f67d89a61e5b3185588efc8c647ead82eaf45cea8677277097ea4973da03a44a385f29075f4c9d0fa20cf24d9641c3ccb24f72e22", 0x92}, {&(0x7f0000000700)="2b63950ff832591f6dbbc628c8530c3aab69d08f3c00b0c2fc7f9969682b636a5bb494589c02b643abcbd713925f907dbaf9d765e3a12c458c92e49bad770b4b1bd80b887a2adf6908a9793e93fea4bba586f4cb197e529b81c6bf8abd4d3e", 0x5f}, {&(0x7f0000000780)="1f43e3099d9623c3d68b346519d7651fb262e077eb81f26ca83658c146236cd28e38dfaa4c129f566141c43c33c27554b88af62c343a28a6ee1c98bc2360de224d626b0d9e00832de99a5003046ad7d2d0d3b383ef959c00123816630a2e2bf945bf96e81f5434fde9d767778db702c2", 0x70}, {&(0x7f0000000800)="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", 0xfd}, {&(0x7f0000000900)}, {&(0x7f0000000940)="fdae23c6fc473e71e26b55a0d964ba4fa4bd085c474932518b735ab8ea10cde6f8d2390d96170261561e018f80e0d09d1a3563e114f5261b809c1143935ee2a3c3523ae197af50f25c376d1e1e28a49355d0a6fc1eacce7d79f12645f67dc94cdc33095f6cb1cadd3c814c896bdd14c2a2cbc945643eb2", 0x77}, {&(0x7f00000009c0)="35a12ac67517b37023880abe880c29bab96f7b10ee8820495940", 0x1a}, {&(0x7f0000000a00)="68b11061fa2a7797c4b9f471d329ae003ed25cfafd5bbd093bc39694b672293016e9c00748b459587d293696d89a449baed58632d9a939da9497d3cd9a4757327c76f166131b5012c36e63a65084987aeacdd6fabf06fa0052103f0f07e25ce931e4c7e0a89638972229a1654d8dfb52a065a0d821a7f06679cd5fefe7022f0ab4c59bf54ccd0e9fe2", 0x89}], 0x9, &(0x7f0000000b80)=[{0xd8, 0x1, 0x7, "88115013e26d8a109a82d93426f2b4136f766d9d2d6e7a451f235114c55ba72cb2b217a1ac2aa158256652b58e776a3316dddf0ca1b2689d31e6f70597797e347aea5fbe82eb96689556ae1104939f97539f082d3f2a0abdc15a379781c4bf5aa91c0c1b8a85559ad5266ef29364907cdffee695bb8352f659948bc630bff3eb47a384ff70faaf26fd6dddf31f279ecc79d9e27394050998f7db7c27b186b281ffe8d2718fc05e007a0ac1574dcfeaa8c49e5ec60fb264e9039f724e341a2ce8e48a6ecad961"}, {0x98, 0x0, 0x8, "96f3bfd33452a8ba3d4cd2d449db0cbb87d0e91d53c49e9d20f8cd4bc41f329333debf09d4a8a25fd91e074fbf39f3c30eb643fe88ca340dcbc862c750d4342ff4d679d5e75fb09cdc5f9657fc453fca432c6f9b92f823a979b136f156c2fffb062ab0c5c47226e9979649be0b2f50cfed65819d15fef9b2cf82716b5f50638e0160e332"}, {0x28, 0x101, 0x9, "7f68f1b93e91213fffe3dcdad3a9c4581e3d4de0"}, {0x30, 0x15, 0x6, "7254b73bb7a2fec4d70e7ced75b670b4937fb708cf6760f0dbaa5f40a8937be1"}], 0x1c8}}], 0x2, 0x40) 16:36:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffffa, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x4}], 0x10) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r2, 0xfffffffe, 0x10}, 0xc) 16:36:27 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) 16:36:27 executing program 3: r0 = socket(0x0, 0x4, 0x0) sendmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="6c8bf2e03b7b75b9c6816179fbd232dff869711ceea454e1052bbb154421a0cb453c8033e7dce663ebf20c77d0e3ce46c34c290fc2d04bbb3214a4c077beba25a9b123db1d4c12082cbebba4e4b1f0707976d1999a31c3572ff0c694deca253b7c2bdd969e40f610ac920bea33478fd996d6a3637416ef583d9f71a8a0f8", 0x7e}, {&(0x7f0000000100)="ba3c6b0c20abc7d1f3e63147c54d919eae51c7238ca093f025bcb6e194c35b5b875472336695e8ab1d019fce92ac271db76aff2154ec919a896bb287437c8ae666b5c84301c8", 0x46}, {&(0x7f00000001c0)="a76f7c226c7c5547b108a41851e8280790df7d26b87159b72ab9905a4dcd83f02563fba0e5580e46503ab0c11e355e94c8ec4da341455efbef39f242b12faa153bad59773557511c57d797719c47a3c9487b7d8bd4b2e165af73205cdb3648382c9ac9c95a30e07bf04c5cb8a9ff86fbb13268f80ed63b1f9d202a6f4c5f08af5ad8f1a3f731a9f246d38ae0442b5c5f5111c939a007ca2ab626097d83706aca99777ecda17f00d3f16ed292312c4803ab561262da070d6f48093160fe5866794ddc82c9ccae608984fdd200fb8171e22c80a32815b16a", 0xd7}, {&(0x7f00000002c0)="331b8f70fb9e8e6024313ea569f01087205c", 0x12}, {&(0x7f0000000300)="6781d6fe01ce0a77d7e521c2c3c64fdac9e5c2a8ba8159f429cb7e35abfff9eeb37fedc64c6306cbb407b297d8e4c3eca391c5d4dbefacc8f261256fafb6312282ffc322c6279e40621213e51392f0fd08524922b349ee3abdd62606", 0x5c}], 0x5, &(0x7f0000000400)=[{0x80, 0x29, 0x800, "525597d105003b4337c86a2a5ba29702136e898ed172159d5f08bcec28711f469f44a36309c90a9b4babc396f26855adfeb7c69d5f0ee1ae708d2163bd9bd2824f00990aacbed94de4fc1999713b47a4ca5d5e899c26e0dd991f99e6bb8007d94ab9f61d1f557b7c3ae1a89e"}, {0xd8, 0xea643d9a91bd7f2, 0x2, "9b3def755f8364a24ae408283f2d87103294988f283b82be43f672bf60c1326c2a496dbad04786afc7176db0026852b41d8ddb65e01a3a5a37b21c03ef4b7186ba0614c7133194d89ee073d0ecd4e4c7b214dd02b41c7c2a3e386cd4e9a85a725997364a331c65958c0598614f2422cd56cfed4556aa623368d2a52c7a68bada8d9e3d2f54ef851a28cf6459babea2842c3635fbbb4ae7c085a43ec0d895e0b969ef39c3e1855b285d613c0d7ef6d6113d4460ca3279acd008bd7a02f8d1b6583e8cf02292"}], 0x158}}, {{&(0x7f0000000580)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(aegis256)\x00'}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000600)="a5e57380157369f3ec483dd3f53956d8b8aefafe21af6701a694a7c1c8c0a9a6f44f7961ab", 0x25}, {&(0x7f0000000640)="f4b87c19d087e37448b7e4bdf157a97a26dc24e0c7e32b68926f9967a656ee828e106587913e5049d29b62b9de628b3cc767dd8af939b13accc86e8ec2b55941f844b5b3aebf6417f895e8d429236cbb360a837d3d27f45087b47450982f67d89a61e5b3185588efc8c647ead82eaf45cea8677277097ea4973da03a44a385f29075f4c9d0fa20cf24d9641c3ccb24f72e22", 0x92}, {&(0x7f0000000700)="2b63950ff832591f6dbbc628c8530c3aab69d08f3c00b0c2fc7f9969682b636a5bb494589c02b643abcbd713925f907dbaf9d765e3a12c458c92e49bad770b4b1bd80b887a2adf6908a9793e93fea4bba586f4cb197e529b81c6bf8abd4d3e", 0x5f}, {&(0x7f0000000780)="1f43e3099d9623c3d68b346519d7651fb262e077eb81f26ca83658c146236cd28e38dfaa4c129f566141c43c33c27554b88af62c343a28a6ee1c98bc2360de224d626b0d9e00832de99a5003046ad7d2d0d3b383ef959c00123816630a2e2bf945bf96e81f5434fde9d767778db702c2", 0x70}, {&(0x7f0000000800)="14f8b53a794ce1c2a1123a29871d8757ee836d9672a6b88d0828a5e434c712520de7c1f36b9d5f41775c1b8518aeaa89b97f569603d7143212cb68e6e669a9d70c63edf70c9b39f8b528f1025e7eae92f11d2ced3ab7053e52d4beddb54ccba3cf1e1cd938d06f74e184b24b11c8c5aa394b8e79f4658ac828e0c625a97748b7ce1a65833178de974ebc473fd1bd29c6d5c8395b076bfe4a96e21ec7a2605907c58ff8be80241398b25bf0e8a264132c13f09751fb2a22395093fd7baa5f7e5a718cee598f0648b277d7effd9bf99dfd7741a8a31b92365a6cb15db7b6dbfc5d6a2e4d6884d37d4212cbc4147dc71f4d152fbcf92ef4cbb52f349212a0", 0xfd}, {&(0x7f0000000900)}, {&(0x7f0000000940)="fdae23c6fc473e71e26b55a0d964ba4fa4bd085c474932518b735ab8ea10cde6f8d2390d96170261561e018f80e0d09d1a3563e114f5261b809c1143935ee2a3c3523ae197af50f25c376d1e1e28a49355d0a6fc1eacce7d79f12645f67dc94cdc33095f6cb1cadd3c814c896bdd14c2a2cbc945643eb2", 0x77}, {&(0x7f00000009c0)="35a12ac67517b37023880abe880c29bab96f7b10ee8820495940", 0x1a}, {&(0x7f0000000a00)="68b11061fa2a7797c4b9f471d329ae003ed25cfafd5bbd093bc39694b672293016e9c00748b459587d293696d89a449baed58632d9a939da9497d3cd9a4757327c76f166131b5012c36e63a65084987aeacdd6fabf06fa0052103f0f07e25ce931e4c7e0a89638972229a1654d8dfb52a065a0d821a7f06679cd5fefe7022f0ab4c59bf54ccd0e9fe2", 0x89}], 0x9, &(0x7f0000000b80)=[{0xd8, 0x1, 0x7, "88115013e26d8a109a82d93426f2b4136f766d9d2d6e7a451f235114c55ba72cb2b217a1ac2aa158256652b58e776a3316dddf0ca1b2689d31e6f70597797e347aea5fbe82eb96689556ae1104939f97539f082d3f2a0abdc15a379781c4bf5aa91c0c1b8a85559ad5266ef29364907cdffee695bb8352f659948bc630bff3eb47a384ff70faaf26fd6dddf31f279ecc79d9e27394050998f7db7c27b186b281ffe8d2718fc05e007a0ac1574dcfeaa8c49e5ec60fb264e9039f724e341a2ce8e48a6ecad961"}, {0x98, 0x0, 0x8, "96f3bfd33452a8ba3d4cd2d449db0cbb87d0e91d53c49e9d20f8cd4bc41f329333debf09d4a8a25fd91e074fbf39f3c30eb643fe88ca340dcbc862c750d4342ff4d679d5e75fb09cdc5f9657fc453fca432c6f9b92f823a979b136f156c2fffb062ab0c5c47226e9979649be0b2f50cfed65819d15fef9b2cf82716b5f50638e0160e332"}, {0x28, 0x101, 0x9, "7f68f1b93e91213fffe3dcdad3a9c4581e3d4de0"}, {0x30, 0x15, 0x6, "7254b73bb7a2fec4d70e7ced75b670b4937fb708cf6760f0dbaa5f40a8937be1"}], 0x1c8}}], 0x2, 0x40) 16:36:28 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) socket$inet6(0xa, 0x803, 0x3) 16:36:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x4, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000e00ff01ffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {0x0, 0xe}, {0xffff, 0xffff}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', r5}) sendto$inet(r0, 0x0, 0x0, 0x20040000, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 16:36:28 executing program 3: r0 = socket(0x1e, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="6c8bf2e03b7b75b9c6816179fbd232dff869711ceea454e1052bbb154421a0cb453c8033e7dce663ebf20c77d0e3ce46c34c290fc2d04bbb3214a4c077beba25a9b123db1d4c12082cbebba4e4b1f0707976d1999a31c3572ff0c694deca253b7c2bdd969e40f610ac920bea33478fd996d6a3637416ef583d9f71a8a0f8", 0x7e}, {&(0x7f0000000100)="ba3c6b0c20abc7d1f3e63147c54d919eae51c7238ca093f025bcb6e194c35b5b875472336695e8ab1d019fce92ac271db76aff2154ec919a896bb287437c8ae666b5c84301c8", 0x46}, {&(0x7f00000001c0)="a76f7c226c7c5547b108a41851e8280790df7d26b87159b72ab9905a4dcd83f02563fba0e5580e46503ab0c11e355e94c8ec4da341455efbef39f242b12faa153bad59773557511c57d797719c47a3c9487b7d8bd4b2e165af73205cdb3648382c9ac9c95a30e07bf04c5cb8a9ff86fbb13268f80ed63b1f9d202a6f4c5f08af5ad8f1a3f731a9f246d38ae0442b5c5f5111c939a007ca2ab626097d83706aca99777ecda17f00d3f16ed292312c4803ab561262da070d6f48093160fe5866794ddc82c9ccae608984fdd200fb8171e22c80a32815b16a", 0xd7}, {&(0x7f00000002c0)="331b8f70fb9e8e6024313ea569f01087205c", 0x12}, {&(0x7f0000000300)="6781d6fe01ce0a77d7e521c2c3c64fdac9e5c2a8ba8159f429cb7e35abfff9eeb37fedc64c6306cbb407b297d8e4c3eca391c5d4dbefacc8f261256fafb6312282ffc322c6279e40621213e51392f0fd08524922b349ee3abdd62606", 0x5c}], 0x5, &(0x7f0000000400)=[{0x80, 0x29, 0x800, "525597d105003b4337c86a2a5ba29702136e898ed172159d5f08bcec28711f469f44a36309c90a9b4babc396f26855adfeb7c69d5f0ee1ae708d2163bd9bd2824f00990aacbed94de4fc1999713b47a4ca5d5e899c26e0dd991f99e6bb8007d94ab9f61d1f557b7c3ae1a89e"}, {0xd8, 0xea643d9a91bd7f2, 0x2, "9b3def755f8364a24ae408283f2d87103294988f283b82be43f672bf60c1326c2a496dbad04786afc7176db0026852b41d8ddb65e01a3a5a37b21c03ef4b7186ba0614c7133194d89ee073d0ecd4e4c7b214dd02b41c7c2a3e386cd4e9a85a725997364a331c65958c0598614f2422cd56cfed4556aa623368d2a52c7a68bada8d9e3d2f54ef851a28cf6459babea2842c3635fbbb4ae7c085a43ec0d895e0b969ef39c3e1855b285d613c0d7ef6d6113d4460ca3279acd008bd7a02f8d1b6583e8cf02292"}], 0x158}}, {{&(0x7f0000000580)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(aegis256)\x00'}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000600)="a5e57380157369f3ec483dd3f53956d8b8aefafe21af6701a694a7c1c8c0a9a6f44f7961ab", 0x25}, {&(0x7f0000000640)="f4b87c19d087e37448b7e4bdf157a97a26dc24e0c7e32b68926f9967a656ee828e106587913e5049d29b62b9de628b3cc767dd8af939b13accc86e8ec2b55941f844b5b3aebf6417f895e8d429236cbb360a837d3d27f45087b47450982f67d89a61e5b3185588efc8c647ead82eaf45cea8677277097ea4973da03a44a385f29075f4c9d0fa20cf24d9641c3ccb24f72e22", 0x92}, {&(0x7f0000000700)="2b63950ff832591f6dbbc628c8530c3aab69d08f3c00b0c2fc7f9969682b636a5bb494589c02b643abcbd713925f907dbaf9d765e3a12c458c92e49bad770b4b1bd80b887a2adf6908a9793e93fea4bba586f4cb197e529b81c6bf8abd4d3e", 0x5f}, {&(0x7f0000000780)="1f43e3099d9623c3d68b346519d7651fb262e077eb81f26ca83658c146236cd28e38dfaa4c129f566141c43c33c27554b88af62c343a28a6ee1c98bc2360de224d626b0d9e00832de99a5003046ad7d2d0d3b383ef959c00123816630a2e2bf945bf96e81f5434fde9d767778db702c2", 0x70}, {&(0x7f0000000800)="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", 0xfd}, {&(0x7f0000000900)}, {&(0x7f0000000940)="fdae23c6fc473e71e26b55a0d964ba4fa4bd085c474932518b735ab8ea10cde6f8d2390d96170261561e018f80e0d09d1a3563e114f5261b809c1143935ee2a3c3523ae197af50f25c376d1e1e28a49355d0a6fc1eacce7d79f12645f67dc94cdc33095f6cb1cadd3c814c896bdd14c2a2cbc945643eb2", 0x77}, {&(0x7f00000009c0)="35a12ac67517b37023880abe880c29bab96f7b10ee8820495940", 0x1a}, {&(0x7f0000000a00)="68b11061fa2a7797c4b9f471d329ae003ed25cfafd5bbd093bc39694b672293016e9c00748b459587d293696d89a449baed58632d9a939da9497d3cd9a4757327c76f166131b5012c36e63a65084987aeacdd6fabf06fa0052103f0f07e25ce931e4c7e0a89638972229a1654d8dfb52a065a0d821a7f06679cd5fefe7022f0ab4c59bf54ccd0e9fe2", 0x89}], 0x9, &(0x7f0000000b80)=[{0xd8, 0x1, 0x7, "88115013e26d8a109a82d93426f2b4136f766d9d2d6e7a451f235114c55ba72cb2b217a1ac2aa158256652b58e776a3316dddf0ca1b2689d31e6f70597797e347aea5fbe82eb96689556ae1104939f97539f082d3f2a0abdc15a379781c4bf5aa91c0c1b8a85559ad5266ef29364907cdffee695bb8352f659948bc630bff3eb47a384ff70faaf26fd6dddf31f279ecc79d9e27394050998f7db7c27b186b281ffe8d2718fc05e007a0ac1574dcfeaa8c49e5ec60fb264e9039f724e341a2ce8e48a6ecad961"}, {0x98, 0x0, 0x8, "96f3bfd33452a8ba3d4cd2d449db0cbb87d0e91d53c49e9d20f8cd4bc41f329333debf09d4a8a25fd91e074fbf39f3c30eb643fe88ca340dcbc862c750d4342ff4d679d5e75fb09cdc5f9657fc453fca432c6f9b92f823a979b136f156c2fffb062ab0c5c47226e9979649be0b2f50cfed65819d15fef9b2cf82716b5f50638e0160e332"}, {0x28, 0x101, 0x9, "7f68f1b93e91213fffe3dcdad3a9c4581e3d4de0"}, {0x30, 0x15, 0x6, "7254b73bb7a2fec4d70e7ced75b670b4937fb708cf6760f0dbaa5f40a8937be1"}], 0x1c8}}], 0x2, 0x40) [ 289.132667][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 289.138998][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:28 executing program 3: r0 = socket(0x1e, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="6c8bf2e03b7b75b9c6816179fbd232dff869711ceea454e1052bbb154421a0cb453c8033e7dce663ebf20c77d0e3ce46c34c290fc2d04bbb3214a4c077beba25a9b123db1d4c12082cbebba4e4b1f0707976d1999a31c3572ff0c694deca253b7c2bdd969e40f610ac920bea33478fd996d6a3637416ef583d9f71a8a0f8", 0x7e}, {&(0x7f0000000100)="ba3c6b0c20abc7d1f3e63147c54d919eae51c7238ca093f025bcb6e194c35b5b875472336695e8ab1d019fce92ac271db76aff2154ec919a896bb287437c8ae666b5c84301c8", 0x46}, {&(0x7f00000001c0)="a76f7c226c7c5547b108a41851e8280790df7d26b87159b72ab9905a4dcd83f02563fba0e5580e46503ab0c11e355e94c8ec4da341455efbef39f242b12faa153bad59773557511c57d797719c47a3c9487b7d8bd4b2e165af73205cdb3648382c9ac9c95a30e07bf04c5cb8a9ff86fbb13268f80ed63b1f9d202a6f4c5f08af5ad8f1a3f731a9f246d38ae0442b5c5f5111c939a007ca2ab626097d83706aca99777ecda17f00d3f16ed292312c4803ab561262da070d6f48093160fe5866794ddc82c9ccae608984fdd200fb8171e22c80a32815b16a", 0xd7}, {&(0x7f00000002c0)="331b8f70fb9e8e6024313ea569f01087205c", 0x12}, {&(0x7f0000000300)="6781d6fe01ce0a77d7e521c2c3c64fdac9e5c2a8ba8159f429cb7e35abfff9eeb37fedc64c6306cbb407b297d8e4c3eca391c5d4dbefacc8f261256fafb6312282ffc322c6279e40621213e51392f0fd08524922b349ee3abdd62606", 0x5c}], 0x5, &(0x7f0000000400)=[{0x80, 0x29, 0x800, "525597d105003b4337c86a2a5ba29702136e898ed172159d5f08bcec28711f469f44a36309c90a9b4babc396f26855adfeb7c69d5f0ee1ae708d2163bd9bd2824f00990aacbed94de4fc1999713b47a4ca5d5e899c26e0dd991f99e6bb8007d94ab9f61d1f557b7c3ae1a89e"}, {0xd8, 0xea643d9a91bd7f2, 0x2, "9b3def755f8364a24ae408283f2d87103294988f283b82be43f672bf60c1326c2a496dbad04786afc7176db0026852b41d8ddb65e01a3a5a37b21c03ef4b7186ba0614c7133194d89ee073d0ecd4e4c7b214dd02b41c7c2a3e386cd4e9a85a725997364a331c65958c0598614f2422cd56cfed4556aa623368d2a52c7a68bada8d9e3d2f54ef851a28cf6459babea2842c3635fbbb4ae7c085a43ec0d895e0b969ef39c3e1855b285d613c0d7ef6d6113d4460ca3279acd008bd7a02f8d1b6583e8cf02292"}], 0x158}}, {{&(0x7f0000000580)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(aegis256)\x00'}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000600)="a5e57380157369f3ec483dd3f53956d8b8aefafe21af6701a694a7c1c8c0a9a6f44f7961ab", 0x25}, {&(0x7f0000000640)="f4b87c19d087e37448b7e4bdf157a97a26dc24e0c7e32b68926f9967a656ee828e106587913e5049d29b62b9de628b3cc767dd8af939b13accc86e8ec2b55941f844b5b3aebf6417f895e8d429236cbb360a837d3d27f45087b47450982f67d89a61e5b3185588efc8c647ead82eaf45cea8677277097ea4973da03a44a385f29075f4c9d0fa20cf24d9641c3ccb24f72e22", 0x92}, {&(0x7f0000000700)="2b63950ff832591f6dbbc628c8530c3aab69d08f3c00b0c2fc7f9969682b636a5bb494589c02b643abcbd713925f907dbaf9d765e3a12c458c92e49bad770b4b1bd80b887a2adf6908a9793e93fea4bba586f4cb197e529b81c6bf8abd4d3e", 0x5f}, {&(0x7f0000000780)="1f43e3099d9623c3d68b346519d7651fb262e077eb81f26ca83658c146236cd28e38dfaa4c129f566141c43c33c27554b88af62c343a28a6ee1c98bc2360de224d626b0d9e00832de99a5003046ad7d2d0d3b383ef959c00123816630a2e2bf945bf96e81f5434fde9d767778db702c2", 0x70}, {&(0x7f0000000800)="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", 0xfd}, {&(0x7f0000000900)}, {&(0x7f0000000940)="fdae23c6fc473e71e26b55a0d964ba4fa4bd085c474932518b735ab8ea10cde6f8d2390d96170261561e018f80e0d09d1a3563e114f5261b809c1143935ee2a3c3523ae197af50f25c376d1e1e28a49355d0a6fc1eacce7d79f12645f67dc94cdc33095f6cb1cadd3c814c896bdd14c2a2cbc945643eb2", 0x77}, {&(0x7f00000009c0)="35a12ac67517b37023880abe880c29bab96f7b10ee8820495940", 0x1a}, {&(0x7f0000000a00)="68b11061fa2a7797c4b9f471d329ae003ed25cfafd5bbd093bc39694b672293016e9c00748b459587d293696d89a449baed58632d9a939da9497d3cd9a4757327c76f166131b5012c36e63a65084987aeacdd6fabf06fa0052103f0f07e25ce931e4c7e0a89638972229a1654d8dfb52a065a0d821a7f06679cd5fefe7022f0ab4c59bf54ccd0e9fe2", 0x89}], 0x9, &(0x7f0000000b80)=[{0xd8, 0x1, 0x7, "88115013e26d8a109a82d93426f2b4136f766d9d2d6e7a451f235114c55ba72cb2b217a1ac2aa158256652b58e776a3316dddf0ca1b2689d31e6f70597797e347aea5fbe82eb96689556ae1104939f97539f082d3f2a0abdc15a379781c4bf5aa91c0c1b8a85559ad5266ef29364907cdffee695bb8352f659948bc630bff3eb47a384ff70faaf26fd6dddf31f279ecc79d9e27394050998f7db7c27b186b281ffe8d2718fc05e007a0ac1574dcfeaa8c49e5ec60fb264e9039f724e341a2ce8e48a6ecad961"}, {0x98, 0x0, 0x8, "96f3bfd33452a8ba3d4cd2d449db0cbb87d0e91d53c49e9d20f8cd4bc41f329333debf09d4a8a25fd91e074fbf39f3c30eb643fe88ca340dcbc862c750d4342ff4d679d5e75fb09cdc5f9657fc453fca432c6f9b92f823a979b136f156c2fffb062ab0c5c47226e9979649be0b2f50cfed65819d15fef9b2cf82716b5f50638e0160e332"}, {0x28, 0x101, 0x9, "7f68f1b93e91213fffe3dcdad3a9c4581e3d4de0"}, {0x30, 0x15, 0x6, "7254b73bb7a2fec4d70e7ced75b670b4937fb708cf6760f0dbaa5f40a8937be1"}], 0x1c8}}], 0x2, 0x40) 16:36:28 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) [ 289.372702][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 289.378991][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 289.452806][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 289.459186][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:36:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:28 executing program 2: r0 = socket(0xa, 0x1, 0x0) r1 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) r3 = fcntl$dupfd(r1, 0x0, r1) write$ppp(r3, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) sendmsg$kcm(r3, &(0x7f00000001c0)={&(0x7f0000000100)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000180)="523ea90f81c8593c672f6b9a26b131101a", 0x11}, {&(0x7f0000000240)="cadf25ad4fd1511742b0b30596f4f3774ff7e2711ea472b96550aaa4e75b472cd5d9435b46371eda1dc7898d36b9496ddd4949e66901af5ffec5abc5dc4038a595e3816d82deee096dae5a2e6a72c4c3e5b62898bd412a13dddc807bd2dc480a2c439834cce8cf42448468c2324b583b26437005d8", 0x75}, {&(0x7f0000000340)="f1f99958290ff2037c16456554b2172f0f94d1f1fc733d503b43542925ccbe5826961026006f90b5cb6f8e3a5ce359eec8751f428ed088bd84997212f5a65d8849e01324cce51d492858944ca78adcafa15ab27bd2ddcf407ca250", 0x5b}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="2bd8dcd9c6c8eafd35916a407aa516e4878b38c503bed4b82edd96cca81de6fe20230aaaa4b116547e5a02f2ec7fbff960631a3c8632d0c09b855878a8414b46fabe6f369b71937f16b4661be956f458ad01f9f539b63976351121748ac466385bca565de1ad3880d6e95fe33043f77d345683d2fe813f0189b2216578c0d16af3a68385bff4ab00cd080fed5b8cd09552d5813915d0aca173259eae1947f2d0f293f553e0651c25b505c5206c3b8ea7a775834ca7db93eb353db4efe0f0c3c3e70a92", 0xc3}], 0x5, &(0x7f0000001540)=[{0xd8, 0x116, 0x3, "b206239d7bac65cc07fd01c9409040cce9ec7dc7569432faa3836a1ae3cfd3585e78d8d3a38c07046396dcbd656b41952e620a3f85cac0b4affed893515c228d48be1ecf634e5affc29f77bbffbb2011683f75868a9c7709ecee529fdad45076ac055729b722db62df1875cd64daabe226502354d32d2eee93e98c92a1bd0135e2382867ed7f5e3cbf3c21b52aedfe69b80aed80f22bce8b6faa118952dedbc7ad0ffdba4dd4f2350da18d54f0b91d511886a5ce809ee1fa5a4a544ab8c568f16f"}], 0xd8}, 0x8080) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001400210100000000000000000a000000", @ANYRES32=r6, @ANYBLOB="080008000000000014000200000000000000000000000000000000011400090000f70000000000000000ffffac1e000114000600000000000900dc5ee87a84cd13a59bdf"], 0x5c}}, 0x0) 16:36:28 executing program 3: r0 = socket(0x1e, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="6c8bf2e03b7b75b9c6816179fbd232dff869711ceea454e1052bbb154421a0cb453c8033e7dce663ebf20c77d0e3ce46c34c290fc2d04bbb3214a4c077beba25a9b123db1d4c12082cbebba4e4b1f0707976d1999a31c3572ff0c694deca253b7c2bdd969e40f610ac920bea33478fd996d6a3637416ef583d9f71a8a0f8", 0x7e}, {&(0x7f0000000100)="ba3c6b0c20abc7d1f3e63147c54d919eae51c7238ca093f025bcb6e194c35b5b875472336695e8ab1d019fce92ac271db76aff2154ec919a896bb287437c8ae666b5c84301c8", 0x46}, {&(0x7f00000001c0)="a76f7c226c7c5547b108a41851e8280790df7d26b87159b72ab9905a4dcd83f02563fba0e5580e46503ab0c11e355e94c8ec4da341455efbef39f242b12faa153bad59773557511c57d797719c47a3c9487b7d8bd4b2e165af73205cdb3648382c9ac9c95a30e07bf04c5cb8a9ff86fbb13268f80ed63b1f9d202a6f4c5f08af5ad8f1a3f731a9f246d38ae0442b5c5f5111c939a007ca2ab626097d83706aca99777ecda17f00d3f16ed292312c4803ab561262da070d6f48093160fe5866794ddc82c9ccae608984fdd200fb8171e22c80a32815b16a", 0xd7}, {&(0x7f00000002c0)="331b8f70fb9e8e6024313ea569f01087205c", 0x12}, {&(0x7f0000000300)="6781d6fe01ce0a77d7e521c2c3c64fdac9e5c2a8ba8159f429cb7e35abfff9eeb37fedc64c6306cbb407b297d8e4c3eca391c5d4dbefacc8f261256fafb6312282ffc322c6279e40621213e51392f0fd08524922b349ee3abdd62606", 0x5c}], 0x5, &(0x7f0000000400)=[{0x80, 0x29, 0x800, "525597d105003b4337c86a2a5ba29702136e898ed172159d5f08bcec28711f469f44a36309c90a9b4babc396f26855adfeb7c69d5f0ee1ae708d2163bd9bd2824f00990aacbed94de4fc1999713b47a4ca5d5e899c26e0dd991f99e6bb8007d94ab9f61d1f557b7c3ae1a89e"}, {0xd8, 0xea643d9a91bd7f2, 0x2, "9b3def755f8364a24ae408283f2d87103294988f283b82be43f672bf60c1326c2a496dbad04786afc7176db0026852b41d8ddb65e01a3a5a37b21c03ef4b7186ba0614c7133194d89ee073d0ecd4e4c7b214dd02b41c7c2a3e386cd4e9a85a725997364a331c65958c0598614f2422cd56cfed4556aa623368d2a52c7a68bada8d9e3d2f54ef851a28cf6459babea2842c3635fbbb4ae7c085a43ec0d895e0b969ef39c3e1855b285d613c0d7ef6d6113d4460ca3279acd008bd7a02f8d1b6583e8cf02292"}], 0x158}}, {{&(0x7f0000000580)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(aegis256)\x00'}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000600)="a5e57380157369f3ec483dd3f53956d8b8aefafe21af6701a694a7c1c8c0a9a6f44f7961ab", 0x25}, {&(0x7f0000000640)="f4b87c19d087e37448b7e4bdf157a97a26dc24e0c7e32b68926f9967a656ee828e106587913e5049d29b62b9de628b3cc767dd8af939b13accc86e8ec2b55941f844b5b3aebf6417f895e8d429236cbb360a837d3d27f45087b47450982f67d89a61e5b3185588efc8c647ead82eaf45cea8677277097ea4973da03a44a385f29075f4c9d0fa20cf24d9641c3ccb24f72e22", 0x92}, {&(0x7f0000000700)="2b63950ff832591f6dbbc628c8530c3aab69d08f3c00b0c2fc7f9969682b636a5bb494589c02b643abcbd713925f907dbaf9d765e3a12c458c92e49bad770b4b1bd80b887a2adf6908a9793e93fea4bba586f4cb197e529b81c6bf8abd4d3e", 0x5f}, {&(0x7f0000000780)="1f43e3099d9623c3d68b346519d7651fb262e077eb81f26ca83658c146236cd28e38dfaa4c129f566141c43c33c27554b88af62c343a28a6ee1c98bc2360de224d626b0d9e00832de99a5003046ad7d2d0d3b383ef959c00123816630a2e2bf945bf96e81f5434fde9d767778db702c2", 0x70}, {&(0x7f0000000800)="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", 0xfd}, {&(0x7f0000000900)}, {&(0x7f0000000940)="fdae23c6fc473e71e26b55a0d964ba4fa4bd085c474932518b735ab8ea10cde6f8d2390d96170261561e018f80e0d09d1a3563e114f5261b809c1143935ee2a3c3523ae197af50f25c376d1e1e28a49355d0a6fc1eacce7d79f12645f67dc94cdc33095f6cb1cadd3c814c896bdd14c2a2cbc945643eb2", 0x77}, {&(0x7f00000009c0)="35a12ac67517b37023880abe880c29bab96f7b10ee8820495940", 0x1a}, {&(0x7f0000000a00)="68b11061fa2a7797c4b9f471d329ae003ed25cfafd5bbd093bc39694b672293016e9c00748b459587d293696d89a449baed58632d9a939da9497d3cd9a4757327c76f166131b5012c36e63a65084987aeacdd6fabf06fa0052103f0f07e25ce931e4c7e0a89638972229a1654d8dfb52a065a0d821a7f06679cd5fefe7022f0ab4c59bf54ccd0e9fe2", 0x89}], 0x9, &(0x7f0000000b80)=[{0xd8, 0x1, 0x7, "88115013e26d8a109a82d93426f2b4136f766d9d2d6e7a451f235114c55ba72cb2b217a1ac2aa158256652b58e776a3316dddf0ca1b2689d31e6f70597797e347aea5fbe82eb96689556ae1104939f97539f082d3f2a0abdc15a379781c4bf5aa91c0c1b8a85559ad5266ef29364907cdffee695bb8352f659948bc630bff3eb47a384ff70faaf26fd6dddf31f279ecc79d9e27394050998f7db7c27b186b281ffe8d2718fc05e007a0ac1574dcfeaa8c49e5ec60fb264e9039f724e341a2ce8e48a6ecad961"}, {0x98, 0x0, 0x8, "96f3bfd33452a8ba3d4cd2d449db0cbb87d0e91d53c49e9d20f8cd4bc41f329333debf09d4a8a25fd91e074fbf39f3c30eb643fe88ca340dcbc862c750d4342ff4d679d5e75fb09cdc5f9657fc453fca432c6f9b92f823a979b136f156c2fffb062ab0c5c47226e9979649be0b2f50cfed65819d15fef9b2cf82716b5f50638e0160e332"}, {0x28, 0x101, 0x9, "7f68f1b93e91213fffe3dcdad3a9c4581e3d4de0"}, {0x30, 0x15, 0x6, "7254b73bb7a2fec4d70e7ced75b670b4937fb708cf6760f0dbaa5f40a8937be1"}], 0x1c8}}], 0x2, 0x40) 16:36:28 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) 16:36:28 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) r3 = fcntl$dupfd(r1, 0x0, r1) write$ppp(r3, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) connect$unix(r3, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = socket$unix(0x1, 0x2, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0xe) ioctl$void(r5, 0x3) setsockopt$sock_int(r4, 0x1, 0x10, &(0x7f0000000100)=0x7, 0x4) connect$unix(r4, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 16:36:28 executing program 3: socket(0x1e, 0x4, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="6c8bf2e03b7b75b9c6816179fbd232dff869711ceea454e1052bbb154421a0cb453c8033e7dce663ebf20c77d0e3ce46c34c290fc2d04bbb3214a4c077beba25a9b123db1d4c12082cbebba4e4b1f0707976d1999a31c3572ff0c694deca253b7c2bdd969e40f610ac920bea33478fd996d6a3637416ef583d9f71a8a0f8", 0x7e}, {&(0x7f0000000100)="ba3c6b0c20abc7d1f3e63147c54d919eae51c7238ca093f025bcb6e194c35b5b875472336695e8ab1d019fce92ac271db76aff2154ec919a896bb287437c8ae666b5c84301c8", 0x46}, {&(0x7f00000001c0)="a76f7c226c7c5547b108a41851e8280790df7d26b87159b72ab9905a4dcd83f02563fba0e5580e46503ab0c11e355e94c8ec4da341455efbef39f242b12faa153bad59773557511c57d797719c47a3c9487b7d8bd4b2e165af73205cdb3648382c9ac9c95a30e07bf04c5cb8a9ff86fbb13268f80ed63b1f9d202a6f4c5f08af5ad8f1a3f731a9f246d38ae0442b5c5f5111c939a007ca2ab626097d83706aca99777ecda17f00d3f16ed292312c4803ab561262da070d6f48093160fe5866794ddc82c9ccae608984fdd200fb8171e22c80a32815b16a", 0xd7}, {&(0x7f00000002c0)="331b8f70fb9e8e6024313ea569f01087205c", 0x12}, {&(0x7f0000000300)="6781d6fe01ce0a77d7e521c2c3c64fdac9e5c2a8ba8159f429cb7e35abfff9eeb37fedc64c6306cbb407b297d8e4c3eca391c5d4dbefacc8f261256fafb6312282ffc322c6279e40621213e51392f0fd08524922b349ee3abdd62606", 0x5c}], 0x5, &(0x7f0000000400)=[{0x80, 0x29, 0x800, "525597d105003b4337c86a2a5ba29702136e898ed172159d5f08bcec28711f469f44a36309c90a9b4babc396f26855adfeb7c69d5f0ee1ae708d2163bd9bd2824f00990aacbed94de4fc1999713b47a4ca5d5e899c26e0dd991f99e6bb8007d94ab9f61d1f557b7c3ae1a89e"}, {0xd8, 0xea643d9a91bd7f2, 0x2, "9b3def755f8364a24ae408283f2d87103294988f283b82be43f672bf60c1326c2a496dbad04786afc7176db0026852b41d8ddb65e01a3a5a37b21c03ef4b7186ba0614c7133194d89ee073d0ecd4e4c7b214dd02b41c7c2a3e386cd4e9a85a725997364a331c65958c0598614f2422cd56cfed4556aa623368d2a52c7a68bada8d9e3d2f54ef851a28cf6459babea2842c3635fbbb4ae7c085a43ec0d895e0b969ef39c3e1855b285d613c0d7ef6d6113d4460ca3279acd008bd7a02f8d1b6583e8cf02292"}], 0x158}}, {{&(0x7f0000000580)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(aegis256)\x00'}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000600)="a5e57380157369f3ec483dd3f53956d8b8aefafe21af6701a694a7c1c8c0a9a6f44f7961ab", 0x25}, {&(0x7f0000000640)="f4b87c19d087e37448b7e4bdf157a97a26dc24e0c7e32b68926f9967a656ee828e106587913e5049d29b62b9de628b3cc767dd8af939b13accc86e8ec2b55941f844b5b3aebf6417f895e8d429236cbb360a837d3d27f45087b47450982f67d89a61e5b3185588efc8c647ead82eaf45cea8677277097ea4973da03a44a385f29075f4c9d0fa20cf24d9641c3ccb24f72e22", 0x92}, {&(0x7f0000000700)="2b63950ff832591f6dbbc628c8530c3aab69d08f3c00b0c2fc7f9969682b636a5bb494589c02b643abcbd713925f907dbaf9d765e3a12c458c92e49bad770b4b1bd80b887a2adf6908a9793e93fea4bba586f4cb197e529b81c6bf8abd4d3e", 0x5f}, {&(0x7f0000000780)="1f43e3099d9623c3d68b346519d7651fb262e077eb81f26ca83658c146236cd28e38dfaa4c129f566141c43c33c27554b88af62c343a28a6ee1c98bc2360de224d626b0d9e00832de99a5003046ad7d2d0d3b383ef959c00123816630a2e2bf945bf96e81f5434fde9d767778db702c2", 0x70}, {&(0x7f0000000800)="14f8b53a794ce1c2a1123a29871d8757ee836d9672a6b88d0828a5e434c712520de7c1f36b9d5f41775c1b8518aeaa89b97f569603d7143212cb68e6e669a9d70c63edf70c9b39f8b528f1025e7eae92f11d2ced3ab7053e52d4beddb54ccba3cf1e1cd938d06f74e184b24b11c8c5aa394b8e79f4658ac828e0c625a97748b7ce1a65833178de974ebc473fd1bd29c6d5c8395b076bfe4a96e21ec7a2605907c58ff8be80241398b25bf0e8a264132c13f09751fb2a22395093fd7baa5f7e5a718cee598f0648b277d7effd9bf99dfd7741a8a31b92365a6cb15db7b6dbfc5d6a2e4d6884d37d4212cbc4147dc71f4d152fbcf92ef4cbb52f349212a0", 0xfd}, {&(0x7f0000000900)}, {&(0x7f0000000940)="fdae23c6fc473e71e26b55a0d964ba4fa4bd085c474932518b735ab8ea10cde6f8d2390d96170261561e018f80e0d09d1a3563e114f5261b809c1143935ee2a3c3523ae197af50f25c376d1e1e28a49355d0a6fc1eacce7d79f12645f67dc94cdc33095f6cb1cadd3c814c896bdd14c2a2cbc945643eb2", 0x77}, {&(0x7f00000009c0)="35a12ac67517b37023880abe880c29bab96f7b10ee8820495940", 0x1a}, {&(0x7f0000000a00)="68b11061fa2a7797c4b9f471d329ae003ed25cfafd5bbd093bc39694b672293016e9c00748b459587d293696d89a449baed58632d9a939da9497d3cd9a4757327c76f166131b5012c36e63a65084987aeacdd6fabf06fa0052103f0f07e25ce931e4c7e0a89638972229a1654d8dfb52a065a0d821a7f06679cd5fefe7022f0ab4c59bf54ccd0e9fe2", 0x89}], 0x9, &(0x7f0000000b80)=[{0xd8, 0x1, 0x7, "88115013e26d8a109a82d93426f2b4136f766d9d2d6e7a451f235114c55ba72cb2b217a1ac2aa158256652b58e776a3316dddf0ca1b2689d31e6f70597797e347aea5fbe82eb96689556ae1104939f97539f082d3f2a0abdc15a379781c4bf5aa91c0c1b8a85559ad5266ef29364907cdffee695bb8352f659948bc630bff3eb47a384ff70faaf26fd6dddf31f279ecc79d9e27394050998f7db7c27b186b281ffe8d2718fc05e007a0ac1574dcfeaa8c49e5ec60fb264e9039f724e341a2ce8e48a6ecad961"}, {0x98, 0x0, 0x8, "96f3bfd33452a8ba3d4cd2d449db0cbb87d0e91d53c49e9d20f8cd4bc41f329333debf09d4a8a25fd91e074fbf39f3c30eb643fe88ca340dcbc862c750d4342ff4d679d5e75fb09cdc5f9657fc453fca432c6f9b92f823a979b136f156c2fffb062ab0c5c47226e9979649be0b2f50cfed65819d15fef9b2cf82716b5f50638e0160e332"}, {0x28, 0x101, 0x9, "7f68f1b93e91213fffe3dcdad3a9c4581e3d4de0"}, {0x30, 0x15, 0x6, "7254b73bb7a2fec4d70e7ced75b670b4937fb708cf6760f0dbaa5f40a8937be1"}], 0x1c8}}], 0x2, 0x40) 16:36:28 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) 16:36:29 executing program 1: r0 = socket$kcm(0x10, 0x480000000000004, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904025a65ef0b007c05e87c55a1060012000200069903000000050015000300812fa80016000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 16:36:29 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast=[0xff, 0x11], @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "763f11", 0x30, 0x3a, 0x86ddffff, @local, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0xf0, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 16:36:29 executing program 3: socket(0x1e, 0x4, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="6c8bf2e03b7b75b9c6816179fbd232dff869711ceea454e1052bbb154421a0cb453c8033e7dce663ebf20c77d0e3ce46c34c290fc2d04bbb3214a4c077beba25a9b123db1d4c12082cbebba4e4b1f0707976d1999a31c3572ff0c694deca253b7c2bdd969e40f610ac920bea33478fd996d6a3637416ef583d9f71a8a0f8", 0x7e}, {&(0x7f0000000100)="ba3c6b0c20abc7d1f3e63147c54d919eae51c7238ca093f025bcb6e194c35b5b875472336695e8ab1d019fce92ac271db76aff2154ec919a896bb287437c8ae666b5c84301c8", 0x46}, {&(0x7f00000001c0)="a76f7c226c7c5547b108a41851e8280790df7d26b87159b72ab9905a4dcd83f02563fba0e5580e46503ab0c11e355e94c8ec4da341455efbef39f242b12faa153bad59773557511c57d797719c47a3c9487b7d8bd4b2e165af73205cdb3648382c9ac9c95a30e07bf04c5cb8a9ff86fbb13268f80ed63b1f9d202a6f4c5f08af5ad8f1a3f731a9f246d38ae0442b5c5f5111c939a007ca2ab626097d83706aca99777ecda17f00d3f16ed292312c4803ab561262da070d6f48093160fe5866794ddc82c9ccae608984fdd200fb8171e22c80a32815b16a", 0xd7}, {&(0x7f00000002c0)="331b8f70fb9e8e6024313ea569f01087205c", 0x12}, {&(0x7f0000000300)="6781d6fe01ce0a77d7e521c2c3c64fdac9e5c2a8ba8159f429cb7e35abfff9eeb37fedc64c6306cbb407b297d8e4c3eca391c5d4dbefacc8f261256fafb6312282ffc322c6279e40621213e51392f0fd08524922b349ee3abdd62606", 0x5c}], 0x5, &(0x7f0000000400)=[{0x80, 0x29, 0x800, "525597d105003b4337c86a2a5ba29702136e898ed172159d5f08bcec28711f469f44a36309c90a9b4babc396f26855adfeb7c69d5f0ee1ae708d2163bd9bd2824f00990aacbed94de4fc1999713b47a4ca5d5e899c26e0dd991f99e6bb8007d94ab9f61d1f557b7c3ae1a89e"}, {0xd8, 0xea643d9a91bd7f2, 0x2, "9b3def755f8364a24ae408283f2d87103294988f283b82be43f672bf60c1326c2a496dbad04786afc7176db0026852b41d8ddb65e01a3a5a37b21c03ef4b7186ba0614c7133194d89ee073d0ecd4e4c7b214dd02b41c7c2a3e386cd4e9a85a725997364a331c65958c0598614f2422cd56cfed4556aa623368d2a52c7a68bada8d9e3d2f54ef851a28cf6459babea2842c3635fbbb4ae7c085a43ec0d895e0b969ef39c3e1855b285d613c0d7ef6d6113d4460ca3279acd008bd7a02f8d1b6583e8cf02292"}], 0x158}}, {{&(0x7f0000000580)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(aegis256)\x00'}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000600)="a5e57380157369f3ec483dd3f53956d8b8aefafe21af6701a694a7c1c8c0a9a6f44f7961ab", 0x25}, {&(0x7f0000000640)="f4b87c19d087e37448b7e4bdf157a97a26dc24e0c7e32b68926f9967a656ee828e106587913e5049d29b62b9de628b3cc767dd8af939b13accc86e8ec2b55941f844b5b3aebf6417f895e8d429236cbb360a837d3d27f45087b47450982f67d89a61e5b3185588efc8c647ead82eaf45cea8677277097ea4973da03a44a385f29075f4c9d0fa20cf24d9641c3ccb24f72e22", 0x92}, {&(0x7f0000000700)="2b63950ff832591f6dbbc628c8530c3aab69d08f3c00b0c2fc7f9969682b636a5bb494589c02b643abcbd713925f907dbaf9d765e3a12c458c92e49bad770b4b1bd80b887a2adf6908a9793e93fea4bba586f4cb197e529b81c6bf8abd4d3e", 0x5f}, {&(0x7f0000000780)="1f43e3099d9623c3d68b346519d7651fb262e077eb81f26ca83658c146236cd28e38dfaa4c129f566141c43c33c27554b88af62c343a28a6ee1c98bc2360de224d626b0d9e00832de99a5003046ad7d2d0d3b383ef959c00123816630a2e2bf945bf96e81f5434fde9d767778db702c2", 0x70}, {&(0x7f0000000800)="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", 0xfd}, {&(0x7f0000000900)}, {&(0x7f0000000940)="fdae23c6fc473e71e26b55a0d964ba4fa4bd085c474932518b735ab8ea10cde6f8d2390d96170261561e018f80e0d09d1a3563e114f5261b809c1143935ee2a3c3523ae197af50f25c376d1e1e28a49355d0a6fc1eacce7d79f12645f67dc94cdc33095f6cb1cadd3c814c896bdd14c2a2cbc945643eb2", 0x77}, {&(0x7f00000009c0)="35a12ac67517b37023880abe880c29bab96f7b10ee8820495940", 0x1a}, {&(0x7f0000000a00)="68b11061fa2a7797c4b9f471d329ae003ed25cfafd5bbd093bc39694b672293016e9c00748b459587d293696d89a449baed58632d9a939da9497d3cd9a4757327c76f166131b5012c36e63a65084987aeacdd6fabf06fa0052103f0f07e25ce931e4c7e0a89638972229a1654d8dfb52a065a0d821a7f06679cd5fefe7022f0ab4c59bf54ccd0e9fe2", 0x89}], 0x9, &(0x7f0000000b80)=[{0xd8, 0x1, 0x7, "88115013e26d8a109a82d93426f2b4136f766d9d2d6e7a451f235114c55ba72cb2b217a1ac2aa158256652b58e776a3316dddf0ca1b2689d31e6f70597797e347aea5fbe82eb96689556ae1104939f97539f082d3f2a0abdc15a379781c4bf5aa91c0c1b8a85559ad5266ef29364907cdffee695bb8352f659948bc630bff3eb47a384ff70faaf26fd6dddf31f279ecc79d9e27394050998f7db7c27b186b281ffe8d2718fc05e007a0ac1574dcfeaa8c49e5ec60fb264e9039f724e341a2ce8e48a6ecad961"}, {0x98, 0x0, 0x8, "96f3bfd33452a8ba3d4cd2d449db0cbb87d0e91d53c49e9d20f8cd4bc41f329333debf09d4a8a25fd91e074fbf39f3c30eb643fe88ca340dcbc862c750d4342ff4d679d5e75fb09cdc5f9657fc453fca432c6f9b92f823a979b136f156c2fffb062ab0c5c47226e9979649be0b2f50cfed65819d15fef9b2cf82716b5f50638e0160e332"}, {0x28, 0x101, 0x9, "7f68f1b93e91213fffe3dcdad3a9c4581e3d4de0"}, {0x30, 0x15, 0x6, "7254b73bb7a2fec4d70e7ced75b670b4937fb708cf6760f0dbaa5f40a8937be1"}], 0x1c8}}], 0x2, 0x40) 16:36:29 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) 16:36:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="47f3e0d892f354740000000000000000010000d80c00030000000000f4ff0000568657433a53ad34b9f322b310c07ec009c248c1802d2bf8bc6a9bfbb22d78b8f965ad44c350484ab7db0c"], 0x20}}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x8001, 0x521002) write$UHID_DESTROY(r1, &(0x7f0000000140), 0x4) r2 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) r4 = fcntl$dupfd(r2, 0x0, r2) write$ppp(r4, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x9) 16:36:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:29 executing program 3: socket(0x1e, 0x4, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="6c8bf2e03b7b75b9c6816179fbd232dff869711ceea454e1052bbb154421a0cb453c8033e7dce663ebf20c77d0e3ce46c34c290fc2d04bbb3214a4c077beba25a9b123db1d4c12082cbebba4e4b1f0707976d1999a31c3572ff0c694deca253b7c2bdd969e40f610ac920bea33478fd996d6a3637416ef583d9f71a8a0f8", 0x7e}, {&(0x7f0000000100)="ba3c6b0c20abc7d1f3e63147c54d919eae51c7238ca093f025bcb6e194c35b5b875472336695e8ab1d019fce92ac271db76aff2154ec919a896bb287437c8ae666b5c84301c8", 0x46}, {&(0x7f00000001c0)="a76f7c226c7c5547b108a41851e8280790df7d26b87159b72ab9905a4dcd83f02563fba0e5580e46503ab0c11e355e94c8ec4da341455efbef39f242b12faa153bad59773557511c57d797719c47a3c9487b7d8bd4b2e165af73205cdb3648382c9ac9c95a30e07bf04c5cb8a9ff86fbb13268f80ed63b1f9d202a6f4c5f08af5ad8f1a3f731a9f246d38ae0442b5c5f5111c939a007ca2ab626097d83706aca99777ecda17f00d3f16ed292312c4803ab561262da070d6f48093160fe5866794ddc82c9ccae608984fdd200fb8171e22c80a32815b16a", 0xd7}, {&(0x7f00000002c0)="331b8f70fb9e8e6024313ea569f01087205c", 0x12}, {&(0x7f0000000300)="6781d6fe01ce0a77d7e521c2c3c64fdac9e5c2a8ba8159f429cb7e35abfff9eeb37fedc64c6306cbb407b297d8e4c3eca391c5d4dbefacc8f261256fafb6312282ffc322c6279e40621213e51392f0fd08524922b349ee3abdd62606", 0x5c}], 0x5, &(0x7f0000000400)=[{0x80, 0x29, 0x800, "525597d105003b4337c86a2a5ba29702136e898ed172159d5f08bcec28711f469f44a36309c90a9b4babc396f26855adfeb7c69d5f0ee1ae708d2163bd9bd2824f00990aacbed94de4fc1999713b47a4ca5d5e899c26e0dd991f99e6bb8007d94ab9f61d1f557b7c3ae1a89e"}, {0xd8, 0xea643d9a91bd7f2, 0x2, "9b3def755f8364a24ae408283f2d87103294988f283b82be43f672bf60c1326c2a496dbad04786afc7176db0026852b41d8ddb65e01a3a5a37b21c03ef4b7186ba0614c7133194d89ee073d0ecd4e4c7b214dd02b41c7c2a3e386cd4e9a85a725997364a331c65958c0598614f2422cd56cfed4556aa623368d2a52c7a68bada8d9e3d2f54ef851a28cf6459babea2842c3635fbbb4ae7c085a43ec0d895e0b969ef39c3e1855b285d613c0d7ef6d6113d4460ca3279acd008bd7a02f8d1b6583e8cf02292"}], 0x158}}, {{&(0x7f0000000580)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(aegis256)\x00'}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000600)="a5e57380157369f3ec483dd3f53956d8b8aefafe21af6701a694a7c1c8c0a9a6f44f7961ab", 0x25}, {&(0x7f0000000640)="f4b87c19d087e37448b7e4bdf157a97a26dc24e0c7e32b68926f9967a656ee828e106587913e5049d29b62b9de628b3cc767dd8af939b13accc86e8ec2b55941f844b5b3aebf6417f895e8d429236cbb360a837d3d27f45087b47450982f67d89a61e5b3185588efc8c647ead82eaf45cea8677277097ea4973da03a44a385f29075f4c9d0fa20cf24d9641c3ccb24f72e22", 0x92}, {&(0x7f0000000700)="2b63950ff832591f6dbbc628c8530c3aab69d08f3c00b0c2fc7f9969682b636a5bb494589c02b643abcbd713925f907dbaf9d765e3a12c458c92e49bad770b4b1bd80b887a2adf6908a9793e93fea4bba586f4cb197e529b81c6bf8abd4d3e", 0x5f}, {&(0x7f0000000780)="1f43e3099d9623c3d68b346519d7651fb262e077eb81f26ca83658c146236cd28e38dfaa4c129f566141c43c33c27554b88af62c343a28a6ee1c98bc2360de224d626b0d9e00832de99a5003046ad7d2d0d3b383ef959c00123816630a2e2bf945bf96e81f5434fde9d767778db702c2", 0x70}, {&(0x7f0000000800)="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", 0xfd}, {&(0x7f0000000900)}, {&(0x7f0000000940)="fdae23c6fc473e71e26b55a0d964ba4fa4bd085c474932518b735ab8ea10cde6f8d2390d96170261561e018f80e0d09d1a3563e114f5261b809c1143935ee2a3c3523ae197af50f25c376d1e1e28a49355d0a6fc1eacce7d79f12645f67dc94cdc33095f6cb1cadd3c814c896bdd14c2a2cbc945643eb2", 0x77}, {&(0x7f00000009c0)="35a12ac67517b37023880abe880c29bab96f7b10ee8820495940", 0x1a}, {&(0x7f0000000a00)="68b11061fa2a7797c4b9f471d329ae003ed25cfafd5bbd093bc39694b672293016e9c00748b459587d293696d89a449baed58632d9a939da9497d3cd9a4757327c76f166131b5012c36e63a65084987aeacdd6fabf06fa0052103f0f07e25ce931e4c7e0a89638972229a1654d8dfb52a065a0d821a7f06679cd5fefe7022f0ab4c59bf54ccd0e9fe2", 0x89}], 0x9, &(0x7f0000000b80)=[{0xd8, 0x1, 0x7, "88115013e26d8a109a82d93426f2b4136f766d9d2d6e7a451f235114c55ba72cb2b217a1ac2aa158256652b58e776a3316dddf0ca1b2689d31e6f70597797e347aea5fbe82eb96689556ae1104939f97539f082d3f2a0abdc15a379781c4bf5aa91c0c1b8a85559ad5266ef29364907cdffee695bb8352f659948bc630bff3eb47a384ff70faaf26fd6dddf31f279ecc79d9e27394050998f7db7c27b186b281ffe8d2718fc05e007a0ac1574dcfeaa8c49e5ec60fb264e9039f724e341a2ce8e48a6ecad961"}, {0x98, 0x0, 0x8, "96f3bfd33452a8ba3d4cd2d449db0cbb87d0e91d53c49e9d20f8cd4bc41f329333debf09d4a8a25fd91e074fbf39f3c30eb643fe88ca340dcbc862c750d4342ff4d679d5e75fb09cdc5f9657fc453fca432c6f9b92f823a979b136f156c2fffb062ab0c5c47226e9979649be0b2f50cfed65819d15fef9b2cf82716b5f50638e0160e332"}, {0x28, 0x101, 0x9, "7f68f1b93e91213fffe3dcdad3a9c4581e3d4de0"}, {0x30, 0x15, 0x6, "7254b73bb7a2fec4d70e7ced75b670b4937fb708cf6760f0dbaa5f40a8937be1"}], 0x1c8}}], 0x2, 0x40) 16:36:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x286100) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r8 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r8, &(0x7f00000000c0)={0x11, 0x0, r9}, 0x14) r10 = fcntl$dupfd(r8, 0x0, r8) write$ppp(r10, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000380)=0x7f) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {0x0, 0x26}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x1d, r7}, 0x10, &(0x7f0000000300)={&(0x7f0000000200)={0x6, 0x200, 0x2, {0x0, 0x7530}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{0x0, 0x0, 0x0, 0x1}, 0x7, 0x5, 0x0, 0x0, "0e1847e654223d13"}}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x6004) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 16:36:29 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) 16:36:29 executing program 1: unshare(0x20400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x844100, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r3, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) r4 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5}, 0x14) r6 = fcntl$dupfd(r4, 0x0, r4) write$ppp(r6, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002540)='/dev/snapshot\x00', 0x50000, 0x0) r8 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r8, &(0x7f00000000c0)={0x11, 0x0, r9}, 0x14) r10 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r10, &(0x7f00000000c0)={0x11, 0x0, r11}, 0x14) fcntl$dupfd(r10, 0x0, r10) r12 = fcntl$dupfd(r8, 0x0, r10) write$ppp(r12, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) r13 = fcntl$dupfd(0xffffffffffffffff, 0x0, r12) r14 = dup(0xffffffffffffffff) r15 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r15, &(0x7f00000000c0)={0x11, 0x0, r16}, 0x14) fcntl$dupfd(r15, 0x0, r15) r17 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002580)='/dev/hwrng\x00', 0x0, 0x0) r18 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r18, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r18, &(0x7f00000000c0)={0x11, 0x0, r19}, 0x14) r20 = fcntl$dupfd(r18, 0x0, r18) write$ppp(r20, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000002680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000002640)={&(0x7f00000025c0)={0x68, r3, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r13}, {0x8, 0x1, r14}, {0x8, 0x1, r15}, {0x8, 0x1, r17}, {0x8, 0x1, r20}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7ff}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r21 = socket$kcm(0xa, 0x3, 0x11) sendmsg(r21, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)="13c371129d2b03c4526769236bcf72a09c2dfb361a6af511485f9d5c2ce2f2725cd2"}, {&(0x7f00000000c0)="dddb6f8940cf1018c2e7b648cabae9fb77183ee693da8db6027e537c11a3007a8f41b572a2573d56d8a74b33d5ad1eb657804eb8cd1310f562e27068379d96dbea29c70830398f7210bf04bf3c883861a1ef0cfa226fe3cd514d6ae73f1a604a2d98a4eb857e3234ace5ebb7b673d782f170f09cf4ddd0eaad8675e4e9e4ae0ab9e425f3a389a71362a1e85d55ff9f7ba2bf134fa74210118399cb447ee0b0cb72"}, {&(0x7f0000000180)="21a285b006464146708a8595968e5792aa37"}], 0x0, &(0x7f00000002c0)=[{0x100, 0x107, 0x10, "78344602e12cdfec0d2f95298dc315ade54935748fdabeabd2a66a835de4361479aeedda1d0346f67174d53b5f05ea333c6cc6de51b977ffdf7d9d25c60622ff9c7a9a46b46d2eae89a1c89bbb5a6ae17626036d6fe248dd0a8032b08828f0330ed269461ea4594c3898c0599c82c4684a5251eea9e6dfc2661ba258e0a3336bb26f8e66773cdefe8b47cb8ddc03d462fe72df5e8ff5f5fdd97f84410e5efd62ba7f43693b7c874c746f7481713803aa15c2acd7b3e9315839cd1d38f9e4478a1f6740fd880e316c1e11a5d325e30428a63c172d5bd0861deecb50dd0652b94e078a11e608cd67ea70b9"}, {0xffffffffffffff7a, 0x103, 0x73, "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"}, {0x1010, 0x105, 0x40, "9331a5bb3e3cb91c8286b16956affab81cfa770bcec97142426d5569c12ec9461759c8b5c051c939c36a68f9a600ec6eca96e23d5cd656ca28a48d1ce91f664db0e08964ce43662f3c4f8a7f06af02c34d608ee96aa9ad0f76823cca52a1e03de3a414c4eeda122afcdb8134ec5de3100c1d76778297d195e63f876f36d50890e5903776d77ac5854411138ccc3f05fc1c486ba7c797ea9b37573bb2f2b261c1a9ba96a9b9b7648478ed2e16eecdd3c3da9b6f1a77787555a81e347c56c89b7f2fb4ce094df335db42a0afeb5988a2983fc2123991ac8a7964759bed4075bb7b7d844271a4a986c0a4cdd3022ed02caaa5a8cce1a9a1b0de4196eaa11746a8d0d5006b8689d26139ead627021a5ad6c9b1aec91d204c83086038ec5b22c605875725ccd42d7a0b8e8e06b2ba45018e4428fb06101f87b720502a46e2dcbe37d0696337553a9c123cde0d024d3ecc173a176a7144ecde4f3581f324db2905e575190ca9b3b76ce1b6507a8d31941a2878c4ac26fb6f77591298971cb71dbbd6bbe582ca30637066af64e3e0f37575888579d6fdab9426c0b3b85c83779ce6be7576b65c07b72d2542db00db53fccbb9b376610f4ea379f0f3415ff7def6803213445e823cba15ad9318b8269d369956e8c28f37b3bf8a4133b06922d6cfa1038e1209c2a75cd1c9870ada152f895ebdb23a812a33464467bf68423473cc14027c3705bd6fdb13c1a1c622004c55fc6b10ef5d0299473b727628578e5d91b273f0529201685288cfb5d248b462eeeb64edaf71460ea94e8b7e695b6a880662336dd7dd0635f2ddd59c76b3a77127300bc104df9bbdeebe338c41233d9a8321eeab6cbd26af81a5fad2bc335c7b8a24bd016f9118777d29af2423a6e34f5f5e603fd28d61e64c38b01d7c0090c2b80a2aa052c8c02707b93a8f53f200c912dcc33965033bcbeffb56fc0342db89269faa0cd505a0c7b1653c9cc518cb2ef5dc089c588b25fd28b5a4edcfc394e43bd9913e30bad604d48caa93d3a0275d723e2a3b78f9050f2e85108545c3f5ee15d49e1fd67db18a3f466d01de468c07e2ea1f676dd02ae3ebabc8e0ad965922409fd7dd17a72035e7506869c0fa9e5615f17b9ac4be67508d7d17b416d743e7e6334bb3b365cc9315dc02342b6d36f5d8aa67e171f2e2eab7300f304c3d5d9959320cd815a4beb0d7a2bb16326154bfb8cf01e1c17065248f50f81e62682558f459eb9f5a35db46fc04ad5a0aa88f7e4290ac15263c6545f289b83d2ad5602950eea2893bd89d816d03590147c3e36d80efdb9404891dfbc41af6199d56403e962a16dba3d64827aa3e30d8f0271e058e0b14c4197eb95833931b8d1652495f481e55cc487e86947582c83c84eb7ab29f129576c1faeb3a743b3b0f77b3939cd2fbc3a31276a49a36ee39c8e2c83b91d5d44914d6338569b764884901b99989d29b9e96c87c1fce5ddb9f093fa5754fa372b31c3c99e4da4a95e48121e697d5f06cda3e2afc7227dbcfb0c71d38ae1289e9c25dbd750d2864de630c0e409dbf54965ca2629b25292f1ff0777380b02aad5bae44ded2139ac39844823833aea9bb23e0f13fc40aad6001c62176f0c6b70a684a3e325b9e2dcfcbba7fa3bf0b7d6aa67d5b866d4a0f947e082299945e678b835b7a66410e905e439fd0b4ee340a9d8cb1e0739f470cb9f7a6373cdaf0c36084d58299ca86c9cca411ed0b4ca2a82a4c0d845531f63781e2b73f33faa1a9bea85d2759aa64d3cd269f453c15ae32bdcab3e83f8122f2f4afca8e01777ca679963429a74e4194958ceb3c0bbe52613180e11f1a76fa37cef3004d61cce88f65db38f721ed7a488301c96eccd389b12934b1e3d7139eb966f429b82249440a141aa85337300ba0aceb54f68b1327c4e7270998da6eff4c6ed2e041529b487faa73fdca728d7f11d5f7ff9d0ecda3f1ca8539c5ecfe08fbeb2c02057cd789c49b37bea4afa615982b77b6dcf8b9d8aceb551bfda3feefb30ad200e5edd9b5e328d187ef4e69570240a3af545ff62eb799985b701e25f2e5321a5ad23108aeecda9f6d7351d9c3d75cb21508a06233e41d4b2430b8741083ce7aff1b969acbe439d66134c0bb77e9c03a20e1149423f29760319900f72bd2d62627e7081f822f22985eb7715c7ce60ceac967e541b512d18f71d800ef75ebd3c664db6429c3e16c4545fa9dd3ce2ecae98017a0ab2c30adbba78175a882efca4c3d4d5a478529c4beab72dec34d13f4a204a06cb6e61606d8bebbc9dcca428fe6b437bec6a4fd99313ce0cc60d7b6b1f71be1fbec241a1b4909c546915bdded74013e42831c46647da2755fd0d95291cfad24ec14ac7a307575e8a122cdf167dc3ed414a7cc6196adb3d873b12653926edf0e258a9909798473e98b74938721301b23d51020dc1348dd394332bfb57e779c9206e0b26a10ba90ad375b8623d922d38bf9671a3d4c6789568b56a2e04e88f9a3dba118358ab632e8a10aca0c67c95cb97673fbaf75f2da98db0e878a1576f6dbd53d2a20bbd379d257b96936ddb3220642d5051697a7120aa386b94290e4b3702806d2ee2d79ca9a2b940a50118129b4114254ead90be2012bda7b50156a917a62087942f377a7eaf300b641c3bf310517e85c5fad3a0166090b705fce7a23bff51127d67d7a505657c697a6aab2457caee37c8af653402bb2c1dadfdeb6e2ce12cb35467a15607a88fe894047ba88d06d301fc194d8c8ad18adc37addbcd2cae73c6cb489a0458e4772fe952672b032aa6d0a447c764fe6770a85687f20cd29f07801ea624c0ec9384b2eaae2817c196a90a44da1ce5f3f534df4b29a8fffcc45d114059368652d557a0aadb34f6de67c9085400611a58052f90d0baf171dbbb0a42a9448d163f9bdcdf4baa46f4928e4832904bf2946caab1a90c5e8f3bbc36875ba2262bbd7cb7fb40988bc90ff4a0bf3eb0bc48fad8a55a27dcb8a31633d483534eb4b0ba4e2f957ac52763d519a99e5379bdb522f194770e7c32c8c271647cdfb2eef1e1301557ef74326335687e9b9f2941bc274ee2926f562902bcae528db1429469dd4b6d335b0a42b1c033c1598f4f90525883e3dd6117de24b5af4865346259953939289e3ef526091f391908c3905e5c58011ee1f29b08d4154ac1fcf88268d863c9678d3e772dc805f0fad0dbe666804c16e99119ebf7a8fa5682e170ad5c317b60061203e5b8ed96414731233aab34640d8df7cce9c1c925d9371169affc57afb31f4e5802e3bcb3af3cbd1813ddd250ba72b7d83723141024f0997ed3abe4fd67e26323e6ae8bb7fb42a83b3078aeb12632222945811b534dbeb232876c2f7784e9520aee494e7ebd9b143e4a9de26a37ff180e1c2c96d1827d7c305f26f542486d2b0a6c5764e9269ec4de393d50229b6880fc08827daa47e8ebca7200de65da082347606e4b9dfdb287cc5ed34289f00904f85c60ebd9666448fdbe771ac107c3ff318d43c135172dde3b3f4609ab99c9df942becd8451e8a2b862b77f351bd7d886c5d462d2be03909b5a7e79ceb1ef5752b2c628bf4f72dbe253397bc87f4a6c2351e579025f13984dd89fad8bc5cfad249b1b1760a34b50e0c6bc4bf9d4884bdd11f50fccc508007c5a17761460733b794eff4f08f42a6bcdbce389ebef43f35a2865f3ad5a6ce0aee48f081d8f2acb1ae4d9f9e788c5863f884770f01967dd2ccf48a77f9cb06b71642f886778cb48a32b5efbb2a29b7edbd82c7b421f614ce53b86311396fdaa01c8c41cb51fcfa163758eb93112fbdfa770454faccda86b91987c182724af7179c76cb0bb71b342ffff013747f727115c6811f8d90b98573ca2fc035f57304b7b2ab73aa0c557ec27b64461632a993fd811a212749b0f1b943d69f1230b3ba1944c7e79f42445fdcde855ff2cb8e6dea4c5a01c4e84852407f6dee22cfc640bcfdc585f0407bc217ea03331d4f7e667df7371f2411d4eb29c77fbad0bf134d889e5ac81cb0ac3a7758d9e366379e4d789a2e89db2aad84623ec2b80af18a237293324e74b5a89559119a2f599158983ea83a8a7be1ef14b0a7672b25efbfbd8b9ea3b8eb1c8f8e4acc9ecda05120ec706702aa984986cb1c8d1672936a56e6cff19b55286e94bded0576cc73463a094983b8714f2344501dfcd5e4a38e63c7e93affa31610fefcbffeaa9324c0210d39aef8963290a07d4f1e493e82221a86bf50646379c58fc1839fe6b6a1c862ff4516e9a0c5e27970792ec2c93f3cd16e6236ce7a53b2b231fdb1c644395a199f749b55a64d794a67974d4cc0edf08e063a491fac9bb4f14d5a9cd059b799241f3e6b74d046f8047b03952dd478246d4c91ad3d30bacdebb48f55a447ffef493ec3a4065e29da3e34a6c49f071f467098031071cb64fa1012bf9e914eacf22f3858b63afec6696c6aca67793a555acaed65b8930346c8dcb16e6258ed356a94bdc9f753534633914d6f6a1d8b8a00e138a211de63e0af7d4e6ffc8216f1e60103c28e2a3a142cadca506354b1a22a0434e792843a5a31dff60e6b8c745d2fe6d7c07da1fea4bc9ed1c9b479228cefd6e8137c977f1dbf452aaff50e0458bbe9f844322818956fda5e154c0307f00193130bc168a4f2b2dc8fb7d21a55ea6eeadbd5669bb9472e496b5b758358b67451313beb56616d58ad7a678760b140507193ccbb58ad3d454a65177a6d165f3aadebd1e9df1edcac66c6e667eb341711b85addbbde648a7bbf94f855e4c678b3a962838b8ba5906e3a0b132c2481d29db45ad45d2246b3ad5c60922d7cc40e7332dc361e3c2b3f423b8444ddaa8689c3b138d49cd7c7251bb40688de1d399c48a82d5c14bf7003f26e0896495d83c3184e59c2c09bb99e9e33ef8d22a48d088c1983a6f4ccaeffbcb1f6dbfa92ae52fab242ed121d002c394680ad6586b2541ced626664368d0b344ae9ae58722983bdcc474f26173fb8a48a51b7b667a16eafa2a9f9df8750772a2db7539c08764e2a1aeca6c442a7d83712fa8c8db6bde45e36d406c519a1da462b096a0608a828e7718ad0248188f20dc5ec88b0c5f2e35ae720f4212ec262cd16de04fe310edeb229e302bb9a94f1561cdfe5a9312a70f8802a919c2622273cbdad56ce9a1e2092531dfde921d91edac5d1585ffd028250a3ee93f3f9be0ba4faa6fd7277346d32827137aaee831343bd3f2972a212bae71052e601dd929500d0335c3d161d18d5876bc16262d95a423704dd35506cda33b0417a449bf0a3aeb0e37e1e71517f27b46239d1f393186c178c5e5534f8092de8280b802553d908faa4e2f642cc2cf8daa759c9b78cb09c81aa43cbd40c2a64e67e691d8a07df35f2ea5e39dd69977fa365381419ab7d14e47e2ab85daaa0526ef28f3b0e9ce9a83d1156190213edcb25f741b8b3ce6e7927f4bde3289597ffcf94f767a3af48473865e196c51eaedd432b532c39b4223d1b3c1a0806211071d535b46b608d57ddd5d4b20fff2b895bc455812d556d4060981922da17509271c38f09444a9f21bc553d68b9114d62f3f470a9ec9136f3461a02216a88c66f0b2e546b16b9cb2f8a0a93a714b6c9346341ee0eb466580e44a5c88931039ec0b2481af75d080337844d4a30f1c7230a8e8e84ae9c8b4fae000f5300fae28fc4b1f3ea7075fd32e543e06c5a08dbbecbba56bcc4d3474a7f8d0f7383002fef04c51626cc0949cb8f2e9527f3914f972478cea94f04c718a60315701d02b6e5f5a1034a59f4c309583f0bc"}, {0xc8, 0x10d, 0xb5, "ac63038da86eccb6620db2d9c5b7835cf02a952c64d300cac4364471ebb1ea76c43c298f02c593833ce41774d0aea7cb0de4ff47ed8128e545b2b5e8bf9f71348c47ac8626268bde379c03fdb2aaacf2fb37b7a021f2b823038140ca3b38add3c9cf7a8ddfe2eac04984a14e8a1d8aef3f41a141f005269678888ee210ff5bbbb114c59f04cd83f27c1b48dd37a34d68d94bbf1fc87135f243113d035f4293626de0d55a5aa3e044973be7d1278984a96e49"}, {0x68, 0x6, 0x400, "f091076928309df0c1b86a5dc1d3cce9265dc5b4fb06ba0a91d48c49c30e7892ee2940db623725d440e29cad4ca48eddb057ac756f6939e8e64360dba033d2c5d97db657fcb6a15bdc56fce8d8aa0cc2a000433b0e51"}], 0x2250}, 0x2000c000) 16:36:29 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmmsg(r0, 0x0, 0x0, 0x40) 16:36:29 executing program 4: msgctl$MSG_INFO(0x0, 0xc, 0x0) 16:36:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:30 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmmsg(r0, 0x0, 0x0, 0x40) 16:36:30 executing program 4: msgctl$MSG_INFO(0x0, 0xc, 0x0) 16:36:30 executing program 4: msgctl$MSG_INFO(0x0, 0xc, 0x0) 16:36:30 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmmsg(r0, 0x0, 0x0, 0x40) 16:36:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/k\x01m\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) r4 = fcntl$dupfd(r2, 0x0, r2) write$ppp(r4, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000000)) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000180)={0x120001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac3c]}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:36:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:30 executing program 4 (fault-call:0 fault-nth:0): msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) 16:36:30 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="6c8bf2e03b7b75b9c6816179fbd232dff869711ceea454e1052bbb154421a0cb453c8033e7dce663ebf20c77d0e3ce46c34c290fc2d04bbb3214a4c077beba25a9b123db1d4c12082cbebba4e4b1f0707976d1999a31c3572ff0c694deca253b7c2bdd969e40f610ac920bea33478fd996d6a3637416ef583d9f71a8a0f8", 0x7e}, {&(0x7f0000000100)="ba3c6b0c20abc7d1f3e63147c54d919eae51c7238ca093f025bcb6e194c35b5b875472336695e8ab1d019fce92ac271db76aff2154ec919a896bb287437c8ae666b5c84301c8", 0x46}, {&(0x7f00000001c0)="a76f7c226c7c5547b108a41851e8280790df7d26b87159b72ab9905a4dcd83f02563fba0e5580e46503ab0c11e355e94c8ec4da341455efbef39f242b12faa153bad59773557511c57d797719c47a3c9487b7d8bd4b2e165af73205cdb3648382c9ac9c95a30e07bf04c5cb8a9ff86fbb13268f80ed63b1f9d202a6f4c5f08af5ad8f1a3f731a9f246d38ae0442b5c5f5111c939a007ca2ab626097d83706aca99777ecda17f00d3f16ed292312c4803ab561262da070d6f48093160fe5866794ddc82c9ccae608984fdd200fb8171e22c80a32815b16a", 0xd7}, {&(0x7f00000002c0)="331b8f70fb9e8e6024313ea569f01087205c", 0x12}, {&(0x7f0000000300)="6781d6fe01ce0a77d7e521c2c3c64fdac9e5c2a8ba8159f429cb7e35abfff9eeb37fedc64c6306cbb407b297d8e4c3eca391c5d4dbefacc8f261256fafb6312282ffc322c6279e40621213e51392f0fd08524922b349ee3abdd62606", 0x5c}], 0x5, &(0x7f0000000400)=[{0x80, 0x29, 0x800, "525597d105003b4337c86a2a5ba29702136e898ed172159d5f08bcec28711f469f44a36309c90a9b4babc396f26855adfeb7c69d5f0ee1ae708d2163bd9bd2824f00990aacbed94de4fc1999713b47a4ca5d5e899c26e0dd991f99e6bb8007d94ab9f61d1f557b7c3ae1a89e"}, {0xd8, 0xea643d9a91bd7f2, 0x2, "9b3def755f8364a24ae408283f2d87103294988f283b82be43f672bf60c1326c2a496dbad04786afc7176db0026852b41d8ddb65e01a3a5a37b21c03ef4b7186ba0614c7133194d89ee073d0ecd4e4c7b214dd02b41c7c2a3e386cd4e9a85a725997364a331c65958c0598614f2422cd56cfed4556aa623368d2a52c7a68bada8d9e3d2f54ef851a28cf6459babea2842c3635fbbb4ae7c085a43ec0d895e0b969ef39c3e1855b285d613c0d7ef6d6113d4460ca3279acd008bd7a02f8d1b6583e8cf02292"}], 0x158}}], 0x1, 0x40) 16:36:30 executing program 5: clone3(&(0x7f0000001140)={0xf003d090173a4f8, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x0, 0x29, 0x0, &(0x7f00000000c0)=""/106, 0x6a, &(0x7f0000000140)=""/4096}, 0x40) prlimit64(r1, 0x7, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001180)='/dev/cachefiles\x00', 0x4040, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r3, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x40010102}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x38, 0x9, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {0x7, 0x0, 0x1}, [@typed={0x8, 0x8f, @u32=0x8}, @typed={0x14, 0x2, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @typed={0x8, 0x88, @ipv4=@multicast1}]}, 0x38}, 0x1, 0x0, 0x0, 0x2008d8ce}, 0x80) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000012c0)={0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000001300)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000001340)={r4, r5}) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0xfa) restart_syscall() syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0x0, 0x1000) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000013c0)) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001400)='/dev/dlm-control\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000001440)=@assoc_value={0x0, 0x80000000}, &(0x7f0000001480)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f00000014c0)={r7, 0x7, 0x2}, &(0x7f0000001500)=0x10) symlinkat(&(0x7f0000001540)='./file0\x00', r3, &(0x7f0000001580)='./file0\x00') ioctl$RTC_EPOCH_READ(r6, 0x8008700d, &(0x7f00000015c0)) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001600)='/proc/capi/capi20\x00', 0x3400, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r8, 0x80045700, &(0x7f0000001640)) r9 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x40) ioctl$KVM_XEN_HVM_CONFIG(r9, 0x4038ae7a, &(0x7f0000001840)={0x5, 0x236, &(0x7f00000016c0)="3da6da5ff549f1683652cd6719833ba9e64febd86a50e664aa51c762f11f263839bdbdcfee22a16bbfa5584adfa15d46af69fbe70adf12a85b236fd3e14886a34b9d2892fe4909b64b1287f75e50c5eccc1ece037af3c201", &(0x7f0000001740)="cdab9c50f6377f2fd25215591dcf9509c6ab24e9618729d141191510abf30c391cdb856091fea3fd90700aead8ad90db83a99ec45ba2047e3ede40ef2d5eeae5e06df3c7716661ed3ed29f77d4150db371a5b3033df34f18cc800b05928e2a15e20ec171b9ba4cb21f1e31fdaeb0a9d12f00a297b20128908efddafcae6462f5f943b3bd15e4f164f4a1aa678315f4fb375197864e49bf72a1c299b4393d842d1f53b8ac7bd3a58aaf70bc0f5dadfecbb39e3ea83d453b1732ce8162a5c6d41b4f704deff637", 0x58, 0xc6}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000001880)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000018c0)=0x0) r12 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001900)='/dev/mixer\x00', 0x10200, 0x0) kcmp$KCMP_EPOLL_TFD(r10, r11, 0x7, r0, &(0x7f0000001940)={r12, r3, 0x101}) syz_open_dev$char_usb(0xc, 0xb4, 0x9) r13 = dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_ERASE(r13, 0xc00c55ca, &(0x7f0000001980)={0xf, 0x6, 0x7fff}) r14 = syz_genetlink_get_family_id$tipc(&(0x7f0000001a00)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x24, r14, 0x300, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x20}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x100) [ 291.734368][T12699] FAULT_INJECTION: forcing a failure. [ 291.734368][T12699] name failslab, interval 1, probability 0, space 0, times 1 [ 291.747287][T12699] CPU: 0 PID: 12699 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 291.755226][T12699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.765480][T12699] Call Trace: [ 291.768914][T12699] dump_stack+0x191/0x1f0 [ 291.773296][T12699] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 291.780045][T12699] should_fail+0xa3f/0xa50 [ 291.784542][T12699] __should_failslab+0x264/0x280 [ 291.789536][T12699] should_failslab+0x29/0x70 [ 291.794179][T12699] kmem_cache_alloc+0xd6/0xd10 [ 291.798989][T12699] ? __module_address+0x68/0x5e0 [ 291.804059][T12699] ? __anon_vma_prepare+0xa5/0xae0 [ 291.809221][T12699] ? is_bpf_text_address+0x3c5/0x4b0 [ 291.814577][T12699] __anon_vma_prepare+0xa5/0xae0 [ 291.819586][T12699] do_huge_pmd_anonymous_page+0x509/0x2ab0 [ 291.825452][T12699] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 291.831397][T12699] handle_mm_fault+0x5cad/0x9ef0 [ 291.836391][T12699] do_user_addr_fault+0x905/0x1510 [ 291.841550][T12699] __do_page_fault+0x1a2/0x410 [ 291.846338][T12699] do_page_fault+0xbb/0x500 [ 291.850863][T12699] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 291.856321][T12699] ? bcma_bus_register+0x1bf0/0x2640 [ 291.861642][T12699] page_fault+0x4e/0x60 [ 291.865828][T12699] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 291.872173][T12699] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 291.891789][T12699] RSP: 0018:ffff88802cf0fd60 EFLAGS: 00010202 [ 291.897874][T12699] RAX: ffffffff849f0aac RBX: ffff888031a127e0 RCX: 0000000000000004 [ 291.905868][T12699] RDX: 0000000000000000 RSI: ffff88802cf0fe38 RDI: 0000000020000380 [ 291.913859][T12699] RBP: ffff88802cf0fdd0 R08: 0000000000000000 R09: ffff888045ed54f0 [ 291.921845][T12699] R10: 0000000000000004 R11: ffffffff8411ed80 R12: 0000000000000020 [ 291.929826][T12699] R13: ffff88802cf0fe38 R14: ffff88802cf0fd68 R15: 0000000020000380 [ 291.937840][T12699] ? __ia32_sys_msgget+0x1f0/0x1f0 [ 291.942973][T12699] ? _copy_to_user+0xcc/0x1f0 [ 291.947673][T12699] ? _copy_to_user+0x113/0x1f0 [ 291.952466][T12699] __se_sys_msgctl+0xafc/0xbc0 [ 291.957271][T12699] ? syscall_return_slowpath+0x90/0x610 [ 291.962845][T12699] __x64_sys_msgctl+0x4a/0x70 [ 291.967545][T12699] do_syscall_64+0xbc/0xf0 [ 291.971989][T12699] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 291.977895][T12699] RIP: 0033:0x459a29 [ 291.981821][T12699] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 292.001454][T12699] RSP: 002b:00007fd431606c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000047 [ 292.009888][T12699] RAX: ffffffffffffffda RBX: 00007fd431606c90 RCX: 0000000000459a29 [ 292.017872][T12699] RDX: 0000000020000380 RSI: 000000000000000c RDI: 0000000000000000 [ 292.025857][T12699] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 292.033842][T12699] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4316076d4 [ 292.041825][T12699] R13: 00000000004c6101 R14: 00000000004daed8 R15: 0000000000000003 16:36:31 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmmsg(r0, &(0x7f0000000d80), 0x0, 0x40) 16:36:31 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5414, &(0x7f0000000080)={0x0, 0x0, 0x4b}) 16:36:31 executing program 2: r0 = getpid() openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000900)={"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"}) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x119) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000000)=""/214, 0xd6}], 0x2) r3 = syz_open_dev$dspn(0x0, 0x28001, 0x0) ioctl$int_in(r3, 0x80006000005008, 0x0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 16:36:31 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmmsg(r0, &(0x7f0000000d80), 0x0, 0x40) 16:36:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4020ae76, &(0x7f00000000c0)={0x0, [0x0, 0x3]}) [ 292.586038][ T3365] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 16:36:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x540f, &(0x7f0000000080)={0x0, 0x0, 0x4b}) 16:36:31 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmmsg(r0, &(0x7f0000000d80), 0x0, 0x40) [ 292.677852][ T3365] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 16:36:31 executing program 4 (fault-call:0 fault-nth:1): msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) [ 292.916233][T12733] IPVS: ftp: loaded support on port[0] = 21 [ 292.955313][T12735] FAULT_INJECTION: forcing a failure. [ 292.955313][T12735] name failslab, interval 1, probability 0, space 0, times 0 [ 292.968172][T12735] CPU: 0 PID: 12735 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 292.976110][T12735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.986186][T12735] Call Trace: [ 292.989541][T12735] dump_stack+0x191/0x1f0 [ 292.993898][T12735] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 292.999816][T12735] should_fail+0xa3f/0xa50 [ 293.004265][T12735] __should_failslab+0x264/0x280 [ 293.009226][T12735] should_failslab+0x29/0x70 [ 293.013838][T12735] kmem_cache_alloc+0xd6/0xd10 [ 293.018626][T12735] ? __anon_vma_prepare+0x1bf/0xae0 [ 293.023843][T12735] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 293.029937][T12735] __anon_vma_prepare+0x1bf/0xae0 [ 293.034999][T12735] do_huge_pmd_anonymous_page+0x509/0x2ab0 [ 293.040834][T12735] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 293.046766][T12735] handle_mm_fault+0x5cad/0x9ef0 [ 293.051753][T12735] do_user_addr_fault+0x905/0x1510 [ 293.056904][T12735] __do_page_fault+0x1a2/0x410 [ 293.061694][T12735] do_page_fault+0xbb/0x500 [ 293.066216][T12735] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 293.071608][T12735] ? bcma_bus_register+0x1bf0/0x2640 [ 293.076921][T12735] page_fault+0x4e/0x60 [ 293.081103][T12735] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 293.087454][T12735] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 293.107084][T12735] RSP: 0018:ffff88802cf2fd60 EFLAGS: 00010202 [ 293.113183][T12735] RAX: ffffffff849f0aac RBX: ffff888031aea7e0 RCX: 0000000000000004 [ 293.121176][T12735] RDX: 0000000000000000 RSI: ffff88802cf2fe38 RDI: 0000000020000380 [ 293.129169][T12735] RBP: ffff88802cf2fdd0 R08: 0000000000000000 R09: ffff888045ed54f0 [ 293.137161][T12735] R10: 0000000000000004 R11: ffffffff8411ed80 R12: 0000000000000020 [ 293.145153][T12735] R13: ffff88802cf2fe38 R14: ffff88802cf2fd68 R15: 0000000020000380 [ 293.153192][T12735] ? __ia32_sys_msgget+0x1f0/0x1f0 [ 293.158332][T12735] ? _copy_to_user+0xcc/0x1f0 [ 293.163033][T12735] ? _copy_to_user+0x113/0x1f0 [ 293.167831][T12735] __se_sys_msgctl+0xafc/0xbc0 [ 293.172635][T12735] ? syscall_return_slowpath+0x90/0x610 [ 293.178211][T12735] __x64_sys_msgctl+0x4a/0x70 [ 293.182919][T12735] do_syscall_64+0xbc/0xf0 [ 293.187375][T12735] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 293.193283][T12735] RIP: 0033:0x459a29 [ 293.197200][T12735] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.216842][T12735] RSP: 002b:00007fd431606c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000047 [ 293.225289][T12735] RAX: ffffffffffffffda RBX: 00007fd431606c90 RCX: 0000000000459a29 [ 293.233278][T12735] RDX: 0000000020000380 RSI: 000000000000000c RDI: 0000000000000000 [ 293.241261][T12735] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 293.249507][T12735] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4316076d4 [ 293.257500][T12735] R13: 00000000004c6101 R14: 00000000004daed8 R15: 0000000000000003 16:36:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:32 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 16:36:32 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmmsg(r0, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="6c8bf2e03b7b75b9c6816179fbd232dff869711ceea454e1052bbb154421a0cb453c8033e7dce663ebf20c77d0e3ce46c34c290fc2d04bbb3214a4c077beba25a9b123db1d4c12082cbebba4e4b1f0707976d1999a31c3572ff0c694deca253b7c2bdd969e40f610ac920bea33478fd996d6a3637416ef583d9f71a8a0f8", 0x7e}, {&(0x7f0000000100)="ba3c6b0c20abc7d1f3e63147c54d919eae51c7238ca093f025bcb6e194c35b5b875472336695e8ab1d019fce92ac271db76aff2154ec919a896bb287437c8ae666b5c84301c8", 0x46}, {&(0x7f00000001c0)="a76f7c226c7c5547b108a41851e8280790df7d26b87159b72ab9905a4dcd83f02563fba0e5580e46503ab0c11e355e94c8ec4da341455efbef39f242b12faa153bad59773557511c57d797719c47a3c9487b7d8bd4b2e165af73205cdb3648382c9ac9c95a30e07bf04c5cb8a9ff86fbb13268f80ed63b1f9d202a6f4c5f08af5ad8f1a3f731a9f246d38ae0442b5c5f5111c939a007ca2ab626097d83706aca99777ecda17f00d3f16ed292312c4803ab561262da070d6f48093160fe5866794ddc82c9ccae608984fdd200fb8171e22c80a32815b16a", 0xd7}, {&(0x7f00000002c0)="331b8f70fb9e8e6024313ea569f01087205c", 0x12}, {&(0x7f0000000300)="6781d6fe01ce0a77d7e521c2c3c64fdac9e5c2a8ba8159f429cb7e35abfff9eeb37fedc64c6306cbb407b297d8e4c3eca391c5d4dbefacc8f261256fafb6312282ffc322c6279e40621213e51392f0fd08524922b349ee3abdd62606", 0x5c}], 0x5, &(0x7f0000000400)=[{0x80, 0x29, 0x800, "525597d105003b4337c86a2a5ba29702136e898ed172159d5f08bcec28711f469f44a36309c90a9b4babc396f26855adfeb7c69d5f0ee1ae708d2163bd9bd2824f00990aacbed94de4fc1999713b47a4ca5d5e899c26e0dd991f99e6bb8007d94ab9f61d1f557b7c3ae1a89e"}, {0xd8, 0xea643d9a91bd7f2, 0x2, "9b3def755f8364a24ae408283f2d87103294988f283b82be43f672bf60c1326c2a496dbad04786afc7176db0026852b41d8ddb65e01a3a5a37b21c03ef4b7186ba0614c7133194d89ee073d0ecd4e4c7b214dd02b41c7c2a3e386cd4e9a85a725997364a331c65958c0598614f2422cd56cfed4556aa623368d2a52c7a68bada8d9e3d2f54ef851a28cf6459babea2842c3635fbbb4ae7c085a43ec0d895e0b969ef39c3e1855b285d613c0d7ef6d6113d4460ca3279acd008bd7a02f8d1b6583e8cf02292"}], 0x158}}], 0x1, 0x40) [ 293.423657][T12733] chnl_net:caif_netlink_parms(): no params data found [ 293.480961][T12733] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.488594][T12733] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.497398][T12733] device bridge_slave_0 entered promiscuous mode [ 293.512917][T12733] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.520085][T12733] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.529359][T12733] device bridge_slave_1 entered promiscuous mode [ 293.563696][T12733] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 293.589949][T12733] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.612823][ C1] net_ratelimit: 14 callbacks suppressed [ 293.612843][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 293.624996][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 293.647785][T12733] team0: Port device team_slave_0 added [ 293.656948][T12733] team0: Port device team_slave_1 added [ 293.717362][T12733] device hsr_slave_0 entered promiscuous mode [ 293.743070][T12733] device hsr_slave_1 entered promiscuous mode [ 293.794448][T12733] debugfs: Directory 'hsr0' with parent '/' already present! [ 293.828996][T12733] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.836250][T12733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.844079][T12733] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.851261][T12733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.932320][T12733] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.963281][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.973785][ T3365] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.981927][ T3365] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.991931][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 294.008225][T12733] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.021730][T11987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.030764][T11987] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.037929][T11987] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.065133][T11987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.074828][T11987] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.082138][T11987] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.092150][T11987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.101979][T11987] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.118337][T11987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.133259][ T3365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.149016][T11987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.162049][T12733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.192343][T12733] 8021q: adding VLAN 0 to HW filter on device batadv0 16:36:33 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() syz_open_procfs(r0, 0x0) 16:36:33 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) 16:36:33 executing program 4 (fault-call:0 fault-nth:2): msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) 16:36:33 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmmsg(r0, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="6c8bf2e03b7b75b9c6816179fbd232dff869711ceea454e1052bbb154421a0cb453c8033e7dce663ebf20c77d0e3ce46c34c290fc2d04bbb3214a4c077beba25a9b123db1d4c12082cbebba4e4b1f0707976d1999a31c3572ff0c694deca253b7c2bdd969e40f610ac920bea33478fd996d6a3637416ef583d9f71a8a0f8", 0x7e}, {&(0x7f0000000100)="ba3c6b0c20abc7d1f3e63147c54d919eae51c7238ca093f025bcb6e194c35b5b875472336695e8ab1d019fce92ac271db76aff2154ec919a896bb287437c8ae666b5c84301c8", 0x46}, {&(0x7f00000001c0)="a76f7c226c7c5547b108a41851e8280790df7d26b87159b72ab9905a4dcd83f02563fba0e5580e46503ab0c11e355e94c8ec4da341455efbef39f242b12faa153bad59773557511c57d797719c47a3c9487b7d8bd4b2e165af73205cdb3648382c9ac9c95a30e07bf04c5cb8a9ff86fbb13268f80ed63b1f9d202a6f4c5f08af5ad8f1a3f731a9f246d38ae0442b5c5f5111c939a007ca2ab626097d83706aca99777ecda17f00d3f16ed292312c4803ab561262da070d6f48093160fe5866794ddc82c9ccae608984fdd200fb8171e22c80a32815b16a", 0xd7}, {&(0x7f00000002c0)="331b8f70fb9e8e6024313ea569f01087205c", 0x12}, {&(0x7f0000000300)="6781d6fe01ce0a77d7e521c2c3c64fdac9e5c2a8ba8159f429cb7e35abfff9eeb37fedc64c6306cbb407b297d8e4c3eca391c5d4dbefacc8f261256fafb6312282ffc322c6279e40621213e51392f0fd08524922b349ee3abdd62606", 0x5c}], 0x5, &(0x7f0000000400)=[{0x80, 0x29, 0x800, "525597d105003b4337c86a2a5ba29702136e898ed172159d5f08bcec28711f469f44a36309c90a9b4babc396f26855adfeb7c69d5f0ee1ae708d2163bd9bd2824f00990aacbed94de4fc1999713b47a4ca5d5e899c26e0dd991f99e6bb8007d94ab9f61d1f557b7c3ae1a89e"}, {0xd8, 0xea643d9a91bd7f2, 0x2, "9b3def755f8364a24ae408283f2d87103294988f283b82be43f672bf60c1326c2a496dbad04786afc7176db0026852b41d8ddb65e01a3a5a37b21c03ef4b7186ba0614c7133194d89ee073d0ecd4e4c7b214dd02b41c7c2a3e386cd4e9a85a725997364a331c65958c0598614f2422cd56cfed4556aa623368d2a52c7a68bada8d9e3d2f54ef851a28cf6459babea2842c3635fbbb4ae7c085a43ec0d895e0b969ef39c3e1855b285d613c0d7ef6d6113d4460ca3279acd008bd7a02f8d1b6583e8cf02292"}], 0x158}}], 0x1, 0x40) 16:36:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000380)=ANY=[], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:33 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmmsg(r0, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="6c8bf2e03b7b75b9c6816179fbd232dff869711ceea454e1052bbb154421a0cb453c8033e7dce663ebf20c77d0e3ce46c34c290fc2d04bbb3214a4c077beba25a9b123db1d4c12082cbebba4e4b1f0707976d1999a31c3572ff0c694deca253b7c2bdd969e40f610ac920bea33478fd996d6a3637416ef583d9f71a8a0f8", 0x7e}, {&(0x7f0000000100)="ba3c6b0c20abc7d1f3e63147c54d919eae51c7238ca093f025bcb6e194c35b5b875472336695e8ab1d019fce92ac271db76aff2154ec919a896bb287437c8ae666b5c84301c8", 0x46}, {&(0x7f00000001c0)="a76f7c226c7c5547b108a41851e8280790df7d26b87159b72ab9905a4dcd83f02563fba0e5580e46503ab0c11e355e94c8ec4da341455efbef39f242b12faa153bad59773557511c57d797719c47a3c9487b7d8bd4b2e165af73205cdb3648382c9ac9c95a30e07bf04c5cb8a9ff86fbb13268f80ed63b1f9d202a6f4c5f08af5ad8f1a3f731a9f246d38ae0442b5c5f5111c939a007ca2ab626097d83706aca99777ecda17f00d3f16ed292312c4803ab561262da070d6f48093160fe5866794ddc82c9ccae608984fdd200fb8171e22c80a32815b16a", 0xd7}, {&(0x7f00000002c0)="331b8f70fb9e8e6024313ea569f01087205c", 0x12}, {&(0x7f0000000300)="6781d6fe01ce0a77d7e521c2c3c64fdac9e5c2a8ba8159f429cb7e35abfff9eeb37fedc64c6306cbb407b297d8e4c3eca391c5d4dbefacc8f261256fafb6312282ffc322c6279e40621213e51392f0fd08524922b349ee3abdd62606", 0x5c}], 0x5, &(0x7f0000000400)=[{0x80, 0x29, 0x800, "525597d105003b4337c86a2a5ba29702136e898ed172159d5f08bcec28711f469f44a36309c90a9b4babc396f26855adfeb7c69d5f0ee1ae708d2163bd9bd2824f00990aacbed94de4fc1999713b47a4ca5d5e899c26e0dd991f99e6bb8007d94ab9f61d1f557b7c3ae1a89e"}, {0xd8, 0xea643d9a91bd7f2, 0x2, "9b3def755f8364a24ae408283f2d87103294988f283b82be43f672bf60c1326c2a496dbad04786afc7176db0026852b41d8ddb65e01a3a5a37b21c03ef4b7186ba0614c7133194d89ee073d0ecd4e4c7b214dd02b41c7c2a3e386cd4e9a85a725997364a331c65958c0598614f2422cd56cfed4556aa623368d2a52c7a68bada8d9e3d2f54ef851a28cf6459babea2842c3635fbbb4ae7c085a43ec0d895e0b969ef39c3e1855b285d613c0d7ef6d6113d4460ca3279acd008bd7a02f8d1b6583e8cf02292"}], 0x158}}], 0x1, 0x40) 16:36:33 executing program 5: [ 294.382609][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 294.388735][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:33 executing program 2: [ 294.512550][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 294.518720][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:33 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) 16:36:33 executing program 5: [ 294.632637][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 294.638970][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 294.672843][T12767] FAULT_INJECTION: forcing a failure. [ 294.672843][T12767] name failslab, interval 1, probability 0, space 0, times 0 [ 294.685654][T12767] CPU: 1 PID: 12767 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 294.693588][T12767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.703682][T12767] Call Trace: [ 294.707038][T12767] dump_stack+0x191/0x1f0 [ 294.711435][T12767] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 294.717390][T12767] should_fail+0xa3f/0xa50 [ 294.721874][T12767] __should_failslab+0x264/0x280 [ 294.726874][T12767] should_failslab+0x29/0x70 [ 294.731525][T12767] kmem_cache_alloc+0xd6/0xd10 [ 294.736354][T12767] ? __khugepaged_enter+0x97/0x770 [ 294.741541][T12767] __khugepaged_enter+0x97/0x770 [ 294.746556][T12767] do_huge_pmd_anonymous_page+0x67f/0x2ab0 [ 294.752447][T12767] handle_mm_fault+0x5cad/0x9ef0 [ 294.757478][T12767] do_user_addr_fault+0x905/0x1510 [ 294.762638][T12767] __do_page_fault+0x1a2/0x410 [ 294.767427][T12767] do_page_fault+0xbb/0x500 [ 294.771952][T12767] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 294.777343][T12767] ? bcma_bus_register+0x1bf0/0x2640 [ 294.782671][T12767] page_fault+0x4e/0x60 [ 294.786851][T12767] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 294.793200][T12767] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 294.812821][T12767] RSP: 0018:ffff88802e10fd60 EFLAGS: 00010202 [ 294.818903][T12767] RAX: ffffffff849f0aac RBX: ffff888031aea7e0 RCX: 0000000000000004 [ 294.826890][T12767] RDX: 0000000000000000 RSI: ffff88802e10fe38 RDI: 0000000020000380 [ 294.834881][T12767] RBP: ffff88802e10fdd0 R08: 0000000000000000 R09: ffff888045ed54f0 [ 294.842874][T12767] R10: 0000000000000004 R11: ffffffff8411ed80 R12: 0000000000000020 [ 294.859809][T12767] R13: ffff88802e10fe38 R14: ffff88802e10fd68 R15: 0000000020000380 [ 294.867823][T12767] ? __ia32_sys_msgget+0x1f0/0x1f0 [ 294.872952][T12767] ? _copy_to_user+0xcc/0x1f0 [ 294.877646][T12767] ? _copy_to_user+0x113/0x1f0 [ 294.882431][T12767] __se_sys_msgctl+0xafc/0xbc0 [ 294.887233][T12767] ? syscall_return_slowpath+0x90/0x610 [ 294.892807][T12767] __x64_sys_msgctl+0x4a/0x70 [ 294.897501][T12767] do_syscall_64+0xbc/0xf0 [ 294.901962][T12767] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 294.907975][T12767] RIP: 0033:0x459a29 [ 294.911902][T12767] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 294.931522][T12767] RSP: 002b:00007fd431606c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000047 [ 294.939964][T12767] RAX: ffffffffffffffda RBX: 00007fd431606c90 RCX: 0000000000459a29 [ 294.947957][T12767] RDX: 0000000020000380 RSI: 000000000000000c RDI: 0000000000000000 [ 294.955944][T12767] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 294.963928][T12767] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4316076d4 16:36:34 executing program 5: 16:36:34 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="6c8bf2e03b7b75b9c6816179fbd232dff869711ceea454e1052bbb154421a0cb453c8033e7dce663ebf20c77d0e3ce46c34c290fc2d04bbb3214a4c077beba25a9b123db1d4c12082cbebba4e4b1f0707976d1999a31c3572ff0c694deca253b7c2bdd969e40f610ac920bea33478fd996d6a3637416ef583d9f71a8a0f8", 0x7e}, {&(0x7f0000000100)="ba3c6b0c20abc7d1f3e63147c54d919eae51c7238ca093f025bcb6e194c35b5b875472336695e8ab1d019fce92ac271db76aff2154ec919a896bb287437c8ae666b5c84301c8", 0x46}, {&(0x7f00000001c0)="a76f7c226c7c5547b108a41851e8280790df7d26b87159b72ab9905a4dcd83f02563fba0e5580e46503ab0c11e355e94c8ec4da341455efbef39f242b12faa153bad59773557511c57d797719c47a3c9487b7d8bd4b2e165af73205cdb3648382c9ac9c95a30e07bf04c5cb8a9ff86fbb13268f80ed63b1f9d202a6f4c5f08af5ad8f1a3f731a9f246d38ae0442b5c5f5111c939a007ca2ab626097d83706aca99777ecda17f00d3f16ed292312c4803ab561262da070d6f48093160fe5866794ddc82c9ccae608984fdd200fb8171e22c80a32815b16a", 0xd7}, {&(0x7f00000002c0)="331b8f70fb9e8e6024313ea569f01087205c", 0x12}, {&(0x7f0000000300)="6781d6fe01ce0a77d7e521c2c3c64fdac9e5c2a8ba8159f429cb7e35abfff9eeb37fedc64c6306cbb407b297d8e4c3eca391c5d4dbefacc8f261256fafb6312282ffc322c6279e40621213e51392f0fd08524922b349ee3abdd62606", 0x5c}], 0x5, &(0x7f0000000400)=[{0x80, 0x29, 0x800, "525597d105003b4337c86a2a5ba29702136e898ed172159d5f08bcec28711f469f44a36309c90a9b4babc396f26855adfeb7c69d5f0ee1ae708d2163bd9bd2824f00990aacbed94de4fc1999713b47a4ca5d5e899c26e0dd991f99e6bb8007d94ab9f61d1f557b7c3ae1a89e"}, {0xd8, 0xea643d9a91bd7f2, 0x2, "9b3def755f8364a24ae408283f2d87103294988f283b82be43f672bf60c1326c2a496dbad04786afc7176db0026852b41d8ddb65e01a3a5a37b21c03ef4b7186ba0614c7133194d89ee073d0ecd4e4c7b214dd02b41c7c2a3e386cd4e9a85a725997364a331c65958c0598614f2422cd56cfed4556aa623368d2a52c7a68bada8d9e3d2f54ef851a28cf6459babea2842c3635fbbb4ae7c085a43ec0d895e0b969ef39c3e1855b285d613c0d7ef6d6113d4460ca3279acd008bd7a02f8d1b6583e8cf02292"}], 0x158}}], 0x1, 0x40) 16:36:34 executing program 2: [ 294.971919][T12767] R13: 00000000004c6101 R14: 00000000004daed8 R15: 0000000000000003 16:36:34 executing program 1: 16:36:34 executing program 4 (fault-call:0 fault-nth:3): msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) 16:36:34 executing program 5: [ 295.406101][T12800] FAULT_INJECTION: forcing a failure. [ 295.406101][T12800] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 295.419532][T12800] CPU: 1 PID: 12800 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 295.427469][T12800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.437566][T12800] Call Trace: [ 295.440925][T12800] dump_stack+0x191/0x1f0 [ 295.445323][T12800] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 295.451283][T12800] should_fail+0xa3f/0xa50 [ 295.455777][T12800] should_fail_alloc_page+0x1fb/0x270 [ 295.461214][T12800] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 295.466738][T12800] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 295.472866][T12800] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 295.478807][T12800] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 295.484990][T12800] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 295.490905][T12800] ? should_fail+0x177/0xa50 [ 295.495525][T12800] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 295.501448][T12800] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 295.507377][T12800] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 295.513291][T12800] alloc_pages_vma+0xb54/0x1210 [ 295.518181][T12800] do_huge_pmd_anonymous_page+0xbbf/0x2ab0 [ 295.524047][T12800] handle_mm_fault+0x5cad/0x9ef0 [ 295.529037][T12800] do_user_addr_fault+0x905/0x1510 [ 295.534192][T12800] __do_page_fault+0x1a2/0x410 [ 295.538979][T12800] do_page_fault+0xbb/0x500 [ 295.543503][T12800] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 295.548898][T12800] ? bcma_bus_register+0x1bf0/0x2640 [ 295.554210][T12800] page_fault+0x4e/0x60 [ 295.558391][T12800] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 295.564738][T12800] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 295.584359][T12800] RSP: 0018:ffff88802e10fd60 EFLAGS: 00010202 [ 295.590437][T12800] RAX: ffffffff849f0aac RBX: ffff888031a127e0 RCX: 0000000000000004 [ 295.598422][T12800] RDX: 0000000000000000 RSI: ffff88802e10fe38 RDI: 0000000020000380 [ 295.606409][T12800] RBP: ffff88802e10fdd0 R08: 0000000000000000 R09: ffff888045ed54f0 [ 295.614390][T12800] R10: 0000000000000004 R11: ffffffff8411ed80 R12: 0000000000000020 [ 295.622376][T12800] R13: ffff88802e10fe38 R14: ffff88802e10fd68 R15: 0000000020000380 [ 295.630386][T12800] ? __ia32_sys_msgget+0x1f0/0x1f0 [ 295.635531][T12800] ? _copy_to_user+0xcc/0x1f0 [ 295.640231][T12800] ? _copy_to_user+0x113/0x1f0 [ 295.645023][T12800] __se_sys_msgctl+0xafc/0xbc0 [ 295.649826][T12800] ? syscall_return_slowpath+0x90/0x610 [ 295.655403][T12800] __x64_sys_msgctl+0x4a/0x70 [ 295.660099][T12800] do_syscall_64+0xbc/0xf0 [ 295.664570][T12800] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 295.670471][T12800] RIP: 0033:0x459a29 [ 295.674389][T12800] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 295.694005][T12800] RSP: 002b:00007fd431606c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000047 16:36:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:34 executing program 1: 16:36:34 executing program 2: 16:36:34 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000400)=[{0x80, 0x29, 0x800, "525597d105003b4337c86a2a5ba29702136e898ed172159d5f08bcec28711f469f44a36309c90a9b4babc396f26855adfeb7c69d5f0ee1ae708d2163bd9bd2824f00990aacbed94de4fc1999713b47a4ca5d5e899c26e0dd991f99e6bb8007d94ab9f61d1f557b7c3ae1a89e"}, {0xd8, 0xea643d9a91bd7f2, 0x2, "9b3def755f8364a24ae408283f2d87103294988f283b82be43f672bf60c1326c2a496dbad04786afc7176db0026852b41d8ddb65e01a3a5a37b21c03ef4b7186ba0614c7133194d89ee073d0ecd4e4c7b214dd02b41c7c2a3e386cd4e9a85a725997364a331c65958c0598614f2422cd56cfed4556aa623368d2a52c7a68bada8d9e3d2f54ef851a28cf6459babea2842c3635fbbb4ae7c085a43ec0d895e0b969ef39c3e1855b285d613c0d7ef6d6113d4460ca3279acd008bd7a02f8d1b6583e8cf02292"}], 0x158}}], 0x1, 0x40) 16:36:34 executing program 5: [ 295.702439][T12800] RAX: ffffffffffffffda RBX: 00007fd431606c90 RCX: 0000000000459a29 [ 295.710420][T12800] RDX: 0000000020000380 RSI: 000000000000000c RDI: 0000000000000000 [ 295.718402][T12800] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 295.726400][T12800] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4316076d4 [ 295.734381][T12800] R13: 00000000004c6101 R14: 00000000004daed8 R15: 0000000000000003 16:36:34 executing program 2: 16:36:34 executing program 1: 16:36:34 executing program 4 (fault-call:0 fault-nth:4): msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) 16:36:35 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@un=@abs, 0x80, 0x0}}], 0x1, 0x40) 16:36:35 executing program 2: 16:36:35 executing program 1: [ 296.094435][T12820] FAULT_INJECTION: forcing a failure. [ 296.094435][T12820] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 296.107793][T12820] CPU: 1 PID: 12820 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 296.115688][T12820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.125750][T12820] Call Trace: [ 296.129071][T12820] dump_stack+0x191/0x1f0 [ 296.133426][T12820] should_fail+0xa3f/0xa50 [ 296.137974][T12820] should_fail_alloc_page+0x1fb/0x270 [ 296.143359][T12820] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 296.148837][T12820] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 296.154729][T12820] ? kmsan_get_shadow_origin_ptr+0x1ab/0x4c0 [ 296.160699][T12820] ? prep_new_page+0x792/0x9b0 [ 296.165472][T12820] ? get_page_from_freelist+0x11a1/0x19c0 [ 296.171196][T12820] kmsan_alloc_page+0xc3/0x360 [ 296.175950][T12820] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 296.181833][T12820] __alloc_pages_nodemask+0x142d/0x5fa0 [ 296.187369][T12820] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 296.193426][T12820] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 296.199311][T12820] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 296.205466][T12820] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 296.211348][T12820] ? should_fail+0x177/0xa50 [ 296.215948][T12820] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 296.221829][T12820] ? vmalloc_meta+0x70/0x80 [ 296.226342][T12820] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 296.232225][T12820] alloc_pages_vma+0xb54/0x1210 [ 296.237093][T12820] do_huge_pmd_anonymous_page+0xbbf/0x2ab0 [ 296.242913][T12820] handle_mm_fault+0x5cad/0x9ef0 [ 296.247876][T12820] do_user_addr_fault+0x905/0x1510 [ 296.252993][T12820] __do_page_fault+0x1a2/0x410 [ 296.257746][T12820] do_page_fault+0xbb/0x500 [ 296.262258][T12820] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 296.267621][T12820] ? bcma_bus_register+0x1bf0/0x2640 [ 296.272899][T12820] page_fault+0x4e/0x60 [ 296.277046][T12820] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 296.283360][T12820] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 296.303042][T12820] RSP: 0018:ffff88802d2ffd60 EFLAGS: 00010202 [ 296.309094][T12820] RAX: ffffffff849f0aac RBX: ffff888031aee460 RCX: 0000000000000004 [ 296.317139][T12820] RDX: 0000000000000000 RSI: ffff88802d2ffe38 RDI: 0000000020000380 [ 296.325100][T12820] RBP: ffff88802d2ffdd0 R08: 0000000000000000 R09: ffff888045ed54f0 [ 296.333055][T12820] R10: 0000000000000004 R11: ffffffff8411ed80 R12: 0000000000000020 [ 296.341011][T12820] R13: ffff88802d2ffe38 R14: ffff88802d2ffd68 R15: 0000000020000380 [ 296.348982][T12820] ? __ia32_sys_msgget+0x1f0/0x1f0 [ 296.354086][T12820] ? _copy_to_user+0xcc/0x1f0 [ 296.358757][T12820] ? _copy_to_user+0x113/0x1f0 [ 296.363515][T12820] __se_sys_msgctl+0xafc/0xbc0 [ 296.368298][T12820] ? syscall_return_slowpath+0x90/0x610 [ 296.373854][T12820] __x64_sys_msgctl+0x4a/0x70 [ 296.378518][T12820] do_syscall_64+0xbc/0xf0 [ 296.382937][T12820] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 296.388819][T12820] RIP: 0033:0x459a29 [ 296.392702][T12820] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 296.412294][T12820] RSP: 002b:00007fd431606c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000047 [ 296.420690][T12820] RAX: ffffffffffffffda RBX: 00007fd431606c90 RCX: 0000000000459a29 [ 296.428644][T12820] RDX: 0000000020000380 RSI: 000000000000000c RDI: 0000000000000000 [ 296.436601][T12820] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 16:36:35 executing program 2: [ 296.444555][T12820] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4316076d4 [ 296.452509][T12820] R13: 00000000004c6101 R14: 00000000004daed8 R15: 0000000000000003 [ 296.462995][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 296.469092][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:35 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@un=@abs, 0x80, 0x0}}], 0x1, 0x0) 16:36:35 executing program 5: 16:36:35 executing program 1: 16:36:35 executing program 2: 16:36:35 executing program 4 (fault-call:0 fault-nth:5): msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) [ 296.861325][T12836] FAULT_INJECTION: forcing a failure. [ 296.861325][T12836] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 296.874565][T12836] CPU: 0 PID: 12836 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 296.882457][T12836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.892516][T12836] Call Trace: [ 296.895823][T12836] dump_stack+0x191/0x1f0 [ 296.900251][T12836] should_fail+0xa3f/0xa50 [ 296.904693][T12836] should_fail_alloc_page+0x1fb/0x270 [ 296.910081][T12836] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 296.915558][T12836] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 296.921459][T12836] ? kmsan_get_shadow_origin_ptr+0x1ab/0x4c0 [ 296.927452][T12836] ? prep_new_page+0x792/0x9b0 [ 296.932218][T12836] ? get_page_from_freelist+0x11a1/0x19c0 [ 296.937943][T12836] kmsan_alloc_page+0x131/0x360 [ 296.942808][T12836] __alloc_pages_nodemask+0x142d/0x5fa0 [ 296.949123][T12836] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 296.955189][T12836] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 296.961071][T12836] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 296.967215][T12836] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 296.973100][T12836] ? should_fail+0x177/0xa50 [ 296.977691][T12836] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 296.983576][T12836] ? vmalloc_meta+0x70/0x80 [ 296.988077][T12836] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 296.993959][T12836] alloc_pages_vma+0xb54/0x1210 [ 296.998831][T12836] do_huge_pmd_anonymous_page+0xbbf/0x2ab0 [ 297.004647][T12836] handle_mm_fault+0x5cad/0x9ef0 [ 297.009596][T12836] do_user_addr_fault+0x905/0x1510 [ 297.014716][T12836] __do_page_fault+0x1a2/0x410 [ 297.019559][T12836] do_page_fault+0xbb/0x500 [ 297.024049][T12836] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 297.029502][T12836] ? bcma_bus_register+0x1bf0/0x2640 [ 297.034781][T12836] page_fault+0x4e/0x60 [ 297.038930][T12836] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 297.045242][T12836] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 297.064854][T12836] RSP: 0018:ffff88802c08fd60 EFLAGS: 00010202 [ 297.070913][T12836] RAX: ffffffff849f0aac RBX: ffff888031a109a0 RCX: 0000000000000004 [ 297.078873][T12836] RDX: 0000000000000000 RSI: ffff88802c08fe38 RDI: 0000000020000380 [ 297.086938][T12836] RBP: ffff88802c08fdd0 R08: 0000000000000000 R09: ffff888045ed54f0 [ 297.094908][T12836] R10: 0000000000000004 R11: ffffffff8411ed80 R12: 0000000000000020 [ 297.102870][T12836] R13: ffff88802c08fe38 R14: ffff88802c08fd68 R15: 0000000020000380 [ 297.110862][T12836] ? __ia32_sys_msgget+0x1f0/0x1f0 [ 297.116376][T12836] ? _copy_to_user+0xcc/0x1f0 [ 297.121308][T12836] ? _copy_to_user+0x113/0x1f0 [ 297.126071][T12836] __se_sys_msgctl+0xafc/0xbc0 [ 297.130863][T12836] ? syscall_return_slowpath+0x90/0x610 [ 297.136426][T12836] __x64_sys_msgctl+0x4a/0x70 [ 297.141092][T12836] do_syscall_64+0xbc/0xf0 [ 297.145504][T12836] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 297.151381][T12836] RIP: 0033:0x459a29 [ 297.155311][T12836] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 297.174915][T12836] RSP: 002b:00007fd431606c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000047 [ 297.183323][T12836] RAX: ffffffffffffffda RBX: 00007fd431606c90 RCX: 0000000000459a29 [ 297.191280][T12836] RDX: 0000000020000380 RSI: 000000000000000c RDI: 0000000000000000 [ 297.199235][T12836] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 16:36:35 executing program 2: 16:36:36 executing program 1: 16:36:36 executing program 5: [ 297.207200][T12836] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4316076d4 [ 297.215164][T12836] R13: 00000000004c6101 R14: 00000000004daed8 R15: 0000000000000003 16:36:36 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@un=@abs, 0x80, 0x0}}], 0x1, 0x0) 16:36:36 executing program 1: 16:36:36 executing program 2: 16:36:36 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmmsg(r0, &(0x7f0000000d80)=[{{&(0x7f0000000000)=@un=@abs, 0x80, 0x0}}], 0x1, 0x0) 16:36:36 executing program 5: 16:36:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:36 executing program 4 (fault-call:0 fault-nth:6): msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) 16:36:36 executing program 1: 16:36:36 executing program 2: 16:36:36 executing program 1: 16:36:37 executing program 3: 16:36:37 executing program 5: 16:36:37 executing program 2: 16:36:37 executing program 1: 16:36:37 executing program 3: [ 298.164950][T12868] FAULT_INJECTION: forcing a failure. [ 298.164950][T12868] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 298.178898][T12868] CPU: 0 PID: 12868 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 298.186838][T12868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.196935][T12868] Call Trace: [ 298.200294][T12868] dump_stack+0x191/0x1f0 [ 298.204698][T12868] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 298.210747][T12868] should_fail+0xa3f/0xa50 [ 298.215250][T12868] should_fail_alloc_page+0x1fb/0x270 [ 298.220693][T12868] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 298.226221][T12868] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 298.232184][T12868] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 298.238430][T12868] ? try_charge+0x2e6a/0x3d70 [ 298.243136][T12868] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 298.249315][T12868] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 298.255279][T12868] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 298.261258][T12868] alloc_pages_current+0x68d/0x9a0 [ 298.266444][T12868] pte_alloc_one+0x59/0x1a0 [ 298.270994][T12868] do_huge_pmd_anonymous_page+0xf4c/0x2ab0 [ 298.276868][T12868] handle_mm_fault+0x5cad/0x9ef0 [ 298.282005][T12868] do_user_addr_fault+0x905/0x1510 [ 298.287194][T12868] __do_page_fault+0x1a2/0x410 [ 298.291990][T12868] do_page_fault+0xbb/0x500 [ 298.296530][T12868] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 298.301946][T12868] ? bcma_bus_register+0x1bf0/0x2640 [ 298.307716][T12868] page_fault+0x4e/0x60 [ 298.311904][T12868] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 298.318257][T12868] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 298.337896][T12868] RSP: 0018:ffff888025c3fd60 EFLAGS: 00010202 [ 298.343993][T12868] RAX: ffffffff849f0aac RBX: ffff888031a109a0 RCX: 0000000000000004 [ 298.351987][T12868] RDX: 0000000000000000 RSI: ffff888025c3fe38 RDI: 0000000020000380 [ 298.359994][T12868] RBP: ffff888025c3fdd0 R08: 0000000000000000 R09: ffff888045ed54f0 [ 298.367982][T12868] R10: 0000000000000004 R11: ffffffff8411ed80 R12: 0000000000000020 [ 298.375975][T12868] R13: ffff888025c3fe38 R14: ffff888025c3fd68 R15: 0000000020000380 [ 298.384017][T12868] ? __ia32_sys_msgget+0x1f0/0x1f0 [ 298.389155][T12868] ? _copy_to_user+0xcc/0x1f0 [ 298.393949][T12868] ? _copy_to_user+0x113/0x1f0 [ 298.398750][T12868] __se_sys_msgctl+0xafc/0xbc0 [ 298.403577][T12868] ? syscall_return_slowpath+0x90/0x610 [ 298.409156][T12868] __x64_sys_msgctl+0x4a/0x70 [ 298.413862][T12868] do_syscall_64+0xbc/0xf0 [ 298.418310][T12868] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 298.424214][T12868] RIP: 0033:0x459a29 [ 298.428129][T12868] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 298.447766][T12868] RSP: 002b:00007fd431606c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000047 [ 298.456206][T12868] RAX: ffffffffffffffda RBX: 00007fd431606c90 RCX: 0000000000459a29 16:36:37 executing program 5: [ 298.464201][T12868] RDX: 0000000020000380 RSI: 000000000000000c RDI: 0000000000000000 [ 298.472191][T12868] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 298.480178][T12868] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4316076d4 [ 298.488161][T12868] R13: 00000000004c6101 R14: 00000000004daed8 R15: 0000000000000003 [ 298.732674][ C0] net_ratelimit: 12 callbacks suppressed [ 298.732708][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 298.744802][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:37 executing program 2: 16:36:37 executing program 3: 16:36:37 executing program 4 (fault-call:0 fault-nth:7): msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) 16:36:37 executing program 5: 16:36:37 executing program 1: 16:36:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b38"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 298.905052][T12893] FAULT_INJECTION: forcing a failure. [ 298.905052][T12893] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 298.918387][T12893] CPU: 1 PID: 12893 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 298.926262][T12893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.936321][T12893] Call Trace: [ 298.939606][T12893] dump_stack+0x191/0x1f0 [ 298.943932][T12893] should_fail+0xa3f/0xa50 [ 298.948350][T12893] should_fail_alloc_page+0x1fb/0x270 [ 298.953714][T12893] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 298.959176][T12893] ? prep_new_page+0x792/0x9b0 [ 298.964032][T12893] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 298.969919][T12893] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 298.975807][T12893] kmsan_alloc_page+0xc3/0x360 [ 298.980559][T12893] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 298.986444][T12893] __alloc_pages_nodemask+0x142d/0x5fa0 [ 298.991982][T12893] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 298.997868][T12893] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 299.004006][T12893] ? try_charge+0x2e6a/0x3d70 [ 299.008675][T12893] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 299.014908][T12893] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 299.020821][T12893] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 299.026703][T12893] alloc_pages_current+0x68d/0x9a0 [ 299.031812][T12893] pte_alloc_one+0x59/0x1a0 [ 299.036307][T12893] do_huge_pmd_anonymous_page+0xf4c/0x2ab0 [ 299.042123][T12893] handle_mm_fault+0x5cad/0x9ef0 [ 299.047080][T12893] do_user_addr_fault+0x905/0x1510 [ 299.052198][T12893] __do_page_fault+0x1a2/0x410 [ 299.056979][T12893] do_page_fault+0xbb/0x500 [ 299.061471][T12893] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 299.066840][T12893] ? bcma_bus_register+0x1bf0/0x2640 [ 299.072119][T12893] page_fault+0x4e/0x60 [ 299.076264][T12893] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 299.082577][T12893] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 299.102167][T12893] RSP: 0018:ffff8880267afd60 EFLAGS: 00010202 [ 299.108227][T12893] RAX: ffffffff849f0aac RBX: ffff888031aea7e0 RCX: 0000000000000004 [ 299.116193][T12893] RDX: 0000000000000000 RSI: ffff8880267afe38 RDI: 0000000020000380 [ 299.124156][T12893] RBP: ffff8880267afdd0 R08: 0000000000000000 R09: ffff888045ed54f0 [ 299.132554][T12893] R10: 0000000000000004 R11: ffffffff8411ed80 R12: 0000000000000020 [ 299.140520][T12893] R13: ffff8880267afe38 R14: ffff8880267afd68 R15: 0000000020000380 [ 299.148602][T12893] ? __ia32_sys_msgget+0x1f0/0x1f0 [ 299.153704][T12893] ? _copy_to_user+0xcc/0x1f0 [ 299.158374][T12893] ? _copy_to_user+0x113/0x1f0 [ 299.163134][T12893] __se_sys_msgctl+0xafc/0xbc0 [ 299.168009][T12893] ? syscall_return_slowpath+0x90/0x610 [ 299.173553][T12893] __x64_sys_msgctl+0x4a/0x70 [ 299.178224][T12893] do_syscall_64+0xbc/0xf0 [ 299.182632][T12893] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.188513][T12893] RIP: 0033:0x459a29 [ 299.192678][T12893] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 299.212267][T12893] RSP: 002b:00007fd431606c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000047 [ 299.220675][T12893] RAX: ffffffffffffffda RBX: 00007fd431606c90 RCX: 0000000000459a29 [ 299.228632][T12893] RDX: 0000000020000380 RSI: 000000000000000c RDI: 0000000000000000 [ 299.236641][T12893] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 299.244608][T12893] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4316076d4 16:36:38 executing program 2: [ 299.252565][T12893] R13: 00000000004c6101 R14: 00000000004daed8 R15: 0000000000000003 16:36:38 executing program 3: 16:36:38 executing program 1: 16:36:38 executing program 5: 16:36:38 executing program 1: 16:36:38 executing program 2: r0 = eventfd2(0x800000000000009, 0x0) write$eventfd(r0, &(0x7f000000aff8)=0xfffffffffffffffa, 0x8) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffffd, 0xda) read$eventfd(r0, &(0x7f0000f3c000), 0x8) 16:36:38 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r2 = gettid() prlimit64(r2, 0x0, 0x0, 0x0) ptrace$getenv(0x4201, r2, 0x2, &(0x7f0000000000)) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x80) [ 299.532619][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 299.539071][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:38 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000300)) 16:36:38 executing program 4 (fault-call:0 fault-nth:8): msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) [ 299.714232][T12919] FAULT_INJECTION: forcing a failure. [ 299.714232][T12919] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 299.727474][T12919] CPU: 0 PID: 12919 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 299.735347][T12919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.745384][T12919] Call Trace: [ 299.748669][T12919] dump_stack+0x191/0x1f0 [ 299.752991][T12919] should_fail+0xa3f/0xa50 [ 299.757405][T12919] should_fail_alloc_page+0x1fb/0x270 [ 299.762768][T12919] __alloc_pages_nodemask+0x3c1/0x5fa0 [ 299.768251][T12919] ? prep_new_page+0x792/0x9b0 [ 299.773028][T12919] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 299.778913][T12919] kmsan_alloc_page+0x131/0x360 [ 299.783887][T12919] __alloc_pages_nodemask+0x142d/0x5fa0 [ 299.789419][T12919] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 299.795302][T12919] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 299.801352][T12919] ? try_charge+0x2e6a/0x3d70 [ 299.806015][T12919] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 299.812159][T12919] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 299.818069][T12919] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 299.823951][T12919] alloc_pages_current+0x68d/0x9a0 [ 299.829063][T12919] pte_alloc_one+0x59/0x1a0 [ 299.833583][T12919] do_huge_pmd_anonymous_page+0xf4c/0x2ab0 [ 299.839412][T12919] handle_mm_fault+0x5cad/0x9ef0 [ 299.844362][T12919] do_user_addr_fault+0x905/0x1510 [ 299.849490][T12919] __do_page_fault+0x1a2/0x410 [ 299.854247][T12919] do_page_fault+0xbb/0x500 [ 299.858747][T12919] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 299.864109][T12919] ? bcma_bus_register+0x1bf0/0x2640 [ 299.869387][T12919] page_fault+0x4e/0x60 [ 299.873547][T12919] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 299.879859][T12919] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 299.899461][T12919] RSP: 0018:ffff888025fafd60 EFLAGS: 00010202 [ 299.905514][T12919] RAX: ffffffff849f0aac RBX: ffff888031a127e0 RCX: 0000000000000004 [ 299.913561][T12919] RDX: 0000000000000000 RSI: ffff888025fafe38 RDI: 0000000020000380 [ 299.921612][T12919] RBP: ffff888025fafdd0 R08: 0000000000000000 R09: ffff888045ed54f0 [ 299.929571][T12919] R10: 0000000000000004 R11: ffffffff8411ed80 R12: 0000000000000020 [ 299.937527][T12919] R13: ffff888025fafe38 R14: ffff888025fafd68 R15: 0000000020000380 [ 299.945498][T12919] ? __ia32_sys_msgget+0x1f0/0x1f0 [ 299.950597][T12919] ? _copy_to_user+0xcc/0x1f0 [ 299.955266][T12919] ? _copy_to_user+0x113/0x1f0 [ 299.960027][T12919] __se_sys_msgctl+0xafc/0xbc0 [ 299.964794][T12919] ? syscall_return_slowpath+0x90/0x610 [ 299.970334][T12919] __x64_sys_msgctl+0x4a/0x70 [ 299.975000][T12919] do_syscall_64+0xbc/0xf0 [ 299.979406][T12919] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.985279][T12919] RIP: 0033:0x459a29 [ 299.989159][T12919] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 300.008751][T12919] RSP: 002b:00007fd431606c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000047 [ 300.017147][T12919] RAX: ffffffffffffffda RBX: 00007fd431606c90 RCX: 0000000000459a29 [ 300.025110][T12919] RDX: 0000000020000380 RSI: 000000000000000c RDI: 0000000000000000 [ 300.033067][T12919] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 300.041023][T12919] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd4316076d4 [ 300.048977][T12919] R13: 00000000004c6101 R14: 00000000004daed8 R15: 0000000000000003 [ 300.062814][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 300.069153][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 300.075702][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 300.082100][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:36:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b38"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:39 executing program 5: mknod$loop(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8, 0xffffffffffffffff) clone(0x3102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000740)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) write$cgroup_int(r1, 0x0, 0x0) 16:36:39 executing program 1: fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x80000010a) dup2(r1, r2) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r0, &(0x7f0000000300)='threaded\x00', 0xffffff6c) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') pivot_root(&(0x7f0000000080)='./file2\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:36:39 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) r2 = gettid() prlimit64(r2, 0x0, 0x0, 0x0) ptrace$getenv(0x4201, r2, 0x2, &(0x7f0000000000)) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000003ff8)=0x80) 16:36:39 executing program 4 (fault-call:0 fault-nth:9): msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) 16:36:39 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80000, 0x0) fsmount(r0, 0x9e71db7fefe714c1, 0x80) 16:36:39 executing program 3: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0x5}, 0x16d) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) write$cgroup_int(r2, 0x0, 0x0) 16:36:39 executing program 2: r0 = eventfd2(0x800000000000009, 0x0) write$eventfd(r0, &(0x7f000000aff8)=0xfffffffffffffffa, 0x8) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffffd, 0xda) read$eventfd(r0, &(0x7f0000f3c000), 0x8) [ 300.573524][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 300.579716][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:39 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 16:36:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000109, 0x0) 16:36:39 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) fcntl$dupfd(r0, 0x0, r0) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x5, 0x7f, 0x2, 0x8, 0x0, 0x1f, 0xfffffffa, 0x3a, 0x40, 0x1f3, 0x0, 0xc0, 0x38, 0x1, 0x78, 0x80, 0x400}, [{0x1, 0x3, 0x72b, 0x6, 0x807, 0x2, 0x7, 0x3}], "5b4ebbeac7451f85583586162bbf8f295e1dbb2373850efcc89428e69e61c165f83efd0bd25ba2aa99fcab3aae8a773f5c3b10bc945f5389b81a999edfd72ae7bb41de29ebd65170267c1856e914928240a8ba6595200fa0726f1b6d52f3a31d688252280984d5c6c2cfab7ea5a9d43a10d5a8113f0de00bde4af2d4a62a1134cf9b9a07d98f36fa669e1d8d6d3aa1d6e923fbfa3154f66b28e703031c30cee309ff39ff68b9699b06bbf7659e3e5e5a7b973750d44f3125fa1e74cc11816ae01841535795613675da7e4e6ed7c703c72bc3398d"}, 0x14c) 16:36:39 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 16:36:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b38"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:40 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 16:36:40 executing program 4: 16:36:40 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 16:36:40 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) r1 = msgget(0x2, 0x0) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000380)=""/102) 16:36:40 executing program 2: r0 = eventfd2(0x800000000000009, 0x0) write$eventfd(r0, &(0x7f000000aff8)=0xfffffffffffffffa, 0x8) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffffd, 0xda) read$eventfd(r0, &(0x7f0000f3c000), 0x8) 16:36:40 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x6, &(0x7f0000000040)=""/254, &(0x7f0000000140)=0xfe) r1 = socket$inet6(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r2 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r2, &(0x7f0000fee000/0x1000)=nil, 0x6ffd) shmctl$SHM_UNLOCK(r2, 0xc) prctl$PR_SET_SECUREBITS(0x1c, 0x20) fgetxattr(r1, &(0x7f0000000380)=@known='system.sockprotoname\x00', &(0x7f00000003c0)=""/64, 0x40) 16:36:40 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000001180)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x80480911, 0x0) 16:36:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120008000e000900"/46, 0x2e}], 0x1}, 0x0) 16:36:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x3b3}}], 0x1, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setgroups(0xc8, &(0x7f0000000580)=[0x0]) 16:36:41 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)='1', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) [ 301.957303][T13011] IPv6: NLM_F_CREATE should be specified when creating new route 16:36:41 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 302.134397][T13019] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:36:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xf, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:41 executing program 5: open(0x0, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x20, 0x8, 0x2}) 16:36:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) r3 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) r5 = fcntl$dupfd(r3, 0x0, r3) write$ppp(r5, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) r6 = socket(0x200001000000011, 0x4000000000000003, 0x0) bind$packet(r6, &(0x7f00000000c0), 0x14) fcntl$dupfd(r6, 0x0, r6) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmmsg$alg(r1, &(0x7f00000052c0)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="d7ea81525a0f4e778d5c126827c864da81dfbb1436014b825cab03c79b2dd824ae9079cf3ad3b40f6f5ff2d0e4034a0eadd46fd3297615f224742a56", 0x3c}], 0x1, &(0x7f0000005400)=[@iv={0x20, 0x117, 0x2, 0xb, "b2d6800675f129d8863f77"}, @assoc={0x18, 0x117, 0x4, 0x3}, @iv={0x50, 0x117, 0x2, 0x3c, "9d3e0779e15b389ed541fa48a1e9a7fe0bf3096582e14a3aeeb69c7b79963c323d5464cbc311eec37d64825d5821ee688a2646ee14a36a064a29b60e"}, @assoc={0x18, 0x117, 0x4, 0x81}], 0xa0, 0x4000}, {0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="6fd5d1d52feb00c9c8100e9d0f2617c323e87a052375176f154a558e5944673f00c999bfcaa292173efc0d5bed605d4af3f2e5ca97a927ca424f8ba0379382cce6bfd52c94b102e05aca8506ef3e07c567b8679bd8249d470e64ab52bd9671b79f75052b5195e37768b45146fa9aee1ca234280ba2271572234af90d4f8ed98208c1c21a283e731ee4c75487bc05ec6ac28a0bf3a07e478afc7f5ac52bda20a4ff2c008755f22b839c03553a9886", 0xae}, {&(0x7f0000000580)="7b233352af564f9b1e33bc86c0166a3ca1a8484d0fe290feadf30ddbb2af89aae4fa6814b7af8a58ff512bfb09c712ba214bb075edb2bfd0c5f65efaec745fa9ff37a1693bc4e785cfaa602fee5039406feed797c8bec9bd269e4fb62a5abc9306a905b056fad1a8ede5ba79460718c18c82a1928747822c4126111652769116e4b7f2a0f0e58885eda89eb88b620a20f492c4801aa3f1cb6db296087f68b097d2ab9ebe4f6062ea88ae165d2bcf1b3f", 0xb0}, {&(0x7f00000001c0)="616e54584a228e75c3c2c7", 0xb}, {&(0x7f0000000640)="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", 0x1000}], 0x4, &(0x7f0000001640)=[@assoc={0x18, 0x117, 0x4, 0xffff}, @iv={0xb8, 0x117, 0x2, 0xa1, "ff024c004b1518f757f764940d0c1dff536183142cb2757131d1c842a73815315fc651a616b103f894213acedeea5ec6364af5258e3fd285c228e700d4dcbac469470e7afb2be18f04cfc392c75523e9d89f754ab8229ddee5f46f776acb7e977539a26524cc39c0cd79f68d15d2c63621e5e8eb09c3f52e596ec91f1a3c91ace774b8935b2aa15f05e533c2945b8164fedf71d7f37b0e40d8b3488d4c5f970e59"}, @iv={0x90, 0x117, 0x2, 0x7b, "ccf3132440043f79501d20f9f50780b823795f1cfd8cfa736a7e1581c06a17dfc4b606aaa5c222b1af8821142b3971ae05ede74ba3b03fa7ec9752e140d9f64afe16bb5721dca380d333b7832b526adc3a245f71182ea3b47e3cb2658033693e092dd862b42a4f5591b714c5b3b5202ef8c3e8eb3e4fedde7c97de"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1c}], 0x190, 0x800}, {0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001800)="fa68545f98f32e67f760efe4dcc60fbee56f6407c85b7575f12d20c7abe7b004092979a37fcda37bcf2b6c9dedfae06a52faf7b68d6a2f47f8facfcae5b0d32a2eff0e87c013a0c289d7e9645cb95d16f5408db22dfd84807de9e3bcefe23befadaca359915cf22ca07b92b37a3dfb3f9efd362a74ecb3ebfd97437eeb6b970b941843e9210f921e7930327276a24bc31d3f99d89448820b1f39258fe2987e1d618ca800b0dc930f2b988867c5c904d0db4fda894104aa15684a0c216870e1785c1bb7b5b03c477d5b87d6f0d6c2f7f9637291a8", 0xd4}, {&(0x7f0000001900)="6fff8489dbdee01b085181b2aa4ace420ef62a2402210865976190291559969fb9c2ef39b81b73ef6b2a1e9efe824ac207cb7ce701ecf5aad87cf0d6872114519030b4394c50fb94dab9545f18125df7697a932c2313ab32c51c0181700814dbb098cf7ecd20022692e0c42bc97ecf11675c2a5a961c8cc6852e279330c18ff18a204f0d345981489de97a02b59a2dd2603b41522bca69de66d03db0721d2323474f89533229c5f51edc7de22b99ec577f69940c7d21508f644554e6bce0ae2564e5af5117", 0xc5}], 0x2, 0x0, 0x0, 0x20001005}, {0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001a00)="9dbd80df1b288ed1ce500aac77a34415e33dd58b815cbbf5298c659e557ddd718fe57058806f1ea3c92544858145f3f3bda4d10ffb2774ccfb7dcb2f0a555e74cf0e537fad33d9540182360ca32f13af6671062682407ba2031ef6bf4ea8396cc930ce37ed09042ad5928e4396356cb58f05c1b21b088a6768efae7e3f46e24342a3f6ae073fd05de790728e27b5487cad5feadca7175424bf4d06aa4097a1fd6e61c0ed82862b23eff6e9eb1034eafa68402e0c4d82ca100fa2c38e5c08fd127b6de7904ae13040c09ef373bc27412c092f4818d4337095c8", 0xd9}, {&(0x7f0000001b00)="395ff22df57bbe6353dba6d08170ae3bce13add1b878a14e46fec6052634e1a88088107c8365a155621a23ea269f106a234211a5d4dc5c7d15469c7b85ba4ea1eff68fafacefd1eece6b7ecb87480595d0c8f380bc5203b0f158046725d5457daa11278c72db055eb8fbd850600ba863b8721b2779a0e9a259", 0x79}, {&(0x7f0000001b80)="fe16eb8018c5978391decd21de38f0b7ea817a7e953e7ffb63c29341c8965fc0f0459112cc71134cd198564264c55359aa76e5d8a34268eba8da0586d71c9967fca15261c8e0d1bb6c1889087ba69a9ee6c7188392418497a746ddb1c309a83f7580279e245c85e58e43f9826c66942707791d56bb7f1ca8454089e912bae9441b7137c3f28a4743529b0f0c449db13fa7309079d4cf7b7ef37aa9e5f6839c35c20b91fe49026d2f1955611c51fb98f4d7876f22faab52795aea36de06d437470e6eef9abd556bd69af2b9d96041df89d20424e3ae6d17df3f103426d48b", 0xde}, {&(0x7f0000001c80)="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", 0x1000}], 0x4, &(0x7f0000000340)=[@assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x30}, {0x0, 0x0, &(0x7f0000005200)=[{&(0x7f0000002c80)="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", 0xfe}, {&(0x7f0000002d80)="175ce6f50eced9ed63db2b968c9feb13ad1888f9c977be96f4f088ad7fd14754b15aa8192ab7f5bef557eff598007264e294388606b2d1b636f3b0815cd56d6fa8a374b2859e849ba41229314c89fda0dabc2c64e56179ebd6490507c288b50854dad51db68688604d2975030c803576536890e0b691d71903e7e82847751d6752b9193f650725292b7676797f7e7434", 0x90}, {&(0x7f0000002e40)="24d335dee4d7197e47cb9e9b9b204ccb82103b4916ffb2b80a08e256492637be2091d542d2589fc4e46b19d755924988de61dbd8559ce721482be0f0020b88177ada7d6bb682e61869df30fd7dee054cbfa6df18e9e41deeaa8d068a27ca427e03a846b9f74c5a433a7742beb73c00a38e30e6e364b07076c3017c99d06f", 0x7e}, {&(0x7f0000002ec0)="17dde08ae09a4d616435f4ff6ff093af56431281e4659e209aab1ca699ade2f3395c42f66fafa4aa62eb391af47dab9dd0e5fe727503461bdf5a5bebc987dd813bae11aa9cdc32a2f84abfbddb66836be9dcbed51617ce7081880a59695bef44e3f97d5f202e5a77bcf3f6fa8eef76e8bfe208e3f6603f3503ee9505913da203736c3925da1e61d20778fc50a385d3d2dc745a1196940e8390e28dfdfa1b541890f622c52f4714db36a06c851637e7811cbf643ac1758a5f020f7cecac9ea9b5d172bc93d163f403bcae5aa6aee4358d3b1d83fceb97614d90258cb9b84fb602fd185a3a0f161d500b4fbbc57887f2cc7e", 0xf1}, {&(0x7f0000002fc0)="e51d2e8a506383e19686a173b78a9efce0697c4f11c2eed411d47989c7a2474caa61824a57faf8fe71ec", 0x2a}, {&(0x7f0000003000)="a206251590e9d244ee69ca3c4f0003b7c3a48def435851be3799424bc1d5e6bbf0f5b615ae8695b282eb7248b07deb50149c7586c872be42e45e6cd6645f4de2a772b3c59fc54e41c9dcbbb3117419fbd8b773b71023f2782e57d98ec7767c9b91983fd7a6e19c0b715e3da905", 0x6d}, {&(0x7f0000003080)="f708de37034fad5b0519d70ccfe9b8335560305b9c9bd00c46eae2d8cf380b9f195770efa44a205c6c16c0eea6179d12f3d96821a99dd2d41f77cea5c5de0fbdf69be80947dd738131e3b0892c0909c31a015a1569df2dec2bc0ac0683d2c73e472f5aecc72026336299e2fd37a783a1c1f3f1caa90299a427b8162a1f65034f8fe03be301b2a83002c4fa5d284e53073258ca33c2cb617a5578e703bdac68c385", 0xa1}, {&(0x7f0000003140)="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", 0x1000}, {&(0x7f0000004140)="bdc06e9f29e46f70a8b8bffde3e141ac78cc467c84e5adf27bf02d28167ad4d12b879338d617e6449b35c12c4a12dc464f6725e6c1c0a7c574871a10939a8ef1604d54042495235afd2ded2b4384eedfbd6e1af5516c61b4353c1ac4467ad7f08fc50d50d6a76946c12cb3bc579c7cef7d8a99560316cded8e0ae371948da29adb8a83e73ee6", 0x86}, {&(0x7f0000004200)="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", 0x1000}], 0xa, 0x0, 0x0, 0x8000000}], 0x5, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) 16:36:41 executing program 2: getgroups(0x0, &(0x7f0000000040)) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000400)={{0x1, 0xff}, 'port0\x00', 0x0, 0x40, 0x0, 0x40002}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) stat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) setreuid(0x0, 0x0) lstat(0x0, &(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 16:36:41 executing program 5: prctl$PR_SET_KEEPCAPS(0x8, 0x1) creat(0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000300)={0x78}, 0x78) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 16:36:41 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) socket$inet_dccp(0x2, 0x6, 0x0) 16:36:42 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') keyctl$unlink(0x9, 0x0, r1) 16:36:42 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000280)=[{&(0x7f0000000400)="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", 0xc01}], 0x1, 0x0) 16:36:42 executing program 4: socket$rxrpc(0x21, 0x2, 0xa) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000380)=""/102) 16:36:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:36:42 executing program 1: creat(&(0x7f00000001c0)='./bus\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:kbject_r:usr_T:s0\x10', 0x1b, 0x0) 16:36:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x400000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:36:44 executing program 2: r0 = eventfd2(0x800000000000009, 0x0) write$eventfd(r0, &(0x7f000000aff8)=0xfffffffffffffffa, 0x8) read$eventfd(r0, &(0x7f0000000040), 0xca) 16:36:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xf, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:44 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:36:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:36:44 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = gettid() syz_open_procfs(r0, &(0x7f0000000180)='ns\x00') r1 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) r3 = fcntl$dupfd(r1, 0x0, r1) write$ppp(r3, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) r4 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5}, 0x14) fcntl$dupfd(r4, 0x0, r4) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001400)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe8) r7 = getgid() write$FUSE_ATTR(r3, &(0x7f0000000300)={0x78, 0x0, 0x59, {0x8, 0x4, 0x0, {0x1, 0x200, 0x3f, 0xffffffffffffa1af, 0xffff, 0x5, 0xe780, 0x5, 0x81, 0x20, 0x4181, r6, r7, 0x0, 0x800}}}, 0x78) r8 = gettid() syz_open_procfs(r8, &(0x7f0000000180)='ns\x00') process_vm_writev(r8, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000000)=""/78, 0x4e}], 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/146, 0x92}, {&(0x7f0000000180)=""/104, 0x68}, {&(0x7f0000000200)=""/97, 0x61}], 0x3, 0x0) 16:36:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x7, &(0x7f0000000000), 0x4) 16:36:44 executing program 2: creat(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 16:36:44 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') r1 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) fcntl$dupfd(r3, 0x0, r3) r5 = dup2(r1, r3) getdents(r5, &(0x7f0000000080)=""/74, 0x4a) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000040)={0x2, 0x7, 0x3, 0x0, 0x2, 0x7f, 0x7f}) 16:36:44 executing program 4: set_robust_list(&(0x7f0000000180)={&(0x7f00000000c0)={&(0x7f0000000080)}, 0xffffffff, &(0x7f0000000140)={&(0x7f0000000100)}}, 0x18) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x0) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f00000001c0)="ff61f14ff5fe7bcd2d6157190438d626e5c09fd8100f9c99850cfd9aecffe38aca8998594357eac9adc61edb31042fe7c73c15a7b84c8c7ee86ffbc7c4740523241652f867b490505316c3cf954aefa751581b1f58631253daf22f452af555348c260ff568ec753f758dd23f65f7f62bbc9955ca02fdd8d7cdd524fc330656c1a8a2cce9b36b5a6bc439ad6ae06bdec159580e79eb7c0687f17fe2cc8be3539631afdfa6", 0xa4) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x6) fspick(r0, &(0x7f0000000040)='./file0\x00', 0x983675876a09663d) 16:36:44 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f00000000c0)) 16:36:44 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket(0x0, 0x0, 0x0) [ 305.772838][ C0] net_ratelimit: 17 callbacks suppressed [ 305.772861][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 305.784995][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:36:45 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4100, 0x0) 16:36:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xf, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 306.266597][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 306.272844][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 306.279120][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 306.285337][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:36:47 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:36:47 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) write$P9_RSTATu(r0, &(0x7f0000000480)=ANY=[@ANYRES32=0x0], 0x4) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000400)={{0x1, 0xff}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x26}) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f00000004c0)) socketpair$unix(0x1, 0x2, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=ANY=[], 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:36:47 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) write$ppp(r2, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000000)={0xff0a, 0x0, 0x2022, 0x8000, 0xcb6d, 0x2, 0x74}) 16:36:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:36:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x12, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000000180)=[{0x45}, {0x6}]}, 0x10) [ 308.332795][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 308.339059][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 308.345650][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 308.351863][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:36:47 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:36:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5456, &(0x7f0000000080)) 16:36:47 executing program 4: socket(0x8, 0x80000, 0x2) r0 = msgget(0x3, 0x299) r1 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) r3 = msgget$private(0x0, 0x0) msgrcv(r3, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) accept$alg(r5, 0x0, 0x0) r6 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r7}, 0x14) r8 = fcntl$dupfd(r6, 0x0, r6) write$ppp(r8, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) r9 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r9, &(0x7f00000000c0)={0x11, 0x0, r10}, 0x14) r11 = fcntl$dupfd(r9, 0x0, r9) write$ppp(r11, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) socket$inet6(0xa, 0x3, 0x1) r12 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r12, &(0x7f00000000c0)={0x11, 0x0, r13}, 0x14) fcntl$dupfd(r12, 0x0, r12) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000000680)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000007c0)=0x9) fstat(r5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./file0\x00', r14, r15) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={0xfffffffffffffffd, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[@ANYBLOB="30e8fff51cdf2500000000000000000044ceb3e8d0c8ff03000000b3a1b59977f26ca167c0507b22981e700e5224f246914d1b3fe4f5e049ad5b417d7d0d7cb65680317f7fbd70ac259588f22fa4d98daa38f98b44722acc559f1edeccad6742351fa7ca82760cdd845691ff7c3b0e2c8ed2c297d4ca02606fa67e6810b400000000000000"], 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) getegid() gettid() r16 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r16, &(0x7f00000000c0)={0x11, 0x0, r17}, 0x14) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_FIOGETOWN(r16, 0x8903, &(0x7f0000000280)) r18 = gettid() syz_open_procfs(r18, &(0x7f0000000180)='ns\x00') clone3(&(0x7f0000000580)={0x4000, &(0x7f0000000340), &(0x7f0000000480), &(0x7f00000004c0)=0x0, 0x12, 0x0, &(0x7f0000000500)=""/104, 0x68, &(0x7f00000008c0)=""/141}, 0x40) r20 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r20, &(0x7f00000000c0)={0x11, 0x0, r21}, 0x14) fcntl$dupfd(r20, 0x0, r20) ioctl$sock_SIOCGPGRP(r20, 0x8904, &(0x7f0000000640)=0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f00000002c0)={{0x5, r14, r4, r14, r4, 0x846fec3a7c09acc0, 0xb4}, 0x6, 0x4, 0x4, 0x5373, 0x400, 0x400000000096fb, r19, r22}) r23 = fcntl$dupfd(r1, 0x0, r1) write$ppp(r23, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r23, 0x810c5701, &(0x7f0000000000)) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000380)=""/102) 16:36:48 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket(0x10, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffecd) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$audion(0x0, 0x100000000, 0x301000) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000003340)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r6 = getpid() write$cgroup_pid(0xffffffffffffffff, &(0x7f00000036c0), 0x12) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getresgid(&(0x7f0000001800)=0x0, &(0x7f0000001840), &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0xaf01, 0x0) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r11, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r12 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r12, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r12, 0x4028af11, 0x0) r13 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r13, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f0000000380)) r15 = getpgid(r14) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) r16 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r16, &(0x7f0000000300)=ANY=[], 0x6) r17 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r16, r17) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu\x00', 0x0, 0x0) getegid() r18 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETIFINDEX(r18, 0x4028af11, &(0x7f0000000040)) r19 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) r20 = syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x0) r21 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r21, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0)=[{0x0}], 0x1, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{&(0x7f0000000580)="662e72720f2a216d54aa17e89c0d449032e652373ac558b7367ab3499e1527e088ccfe6e9e9da1cb7ef6af600fcc160d65b8cb23fcb40c603f34c8deab3dcea55f929ea931bcd0b1261ea7e8dca5c8efc159cd143b744301ee123b95d1efdcfab1beb4d31d7eeedb9306d3fcb6fe", 0x6e}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {&(0x7f0000000680)="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", 0xff8}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYRES32=r6, @ANYRES32, @ANYRES32=r7, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=r6, @ANYRES32=r8, @ANYRES32=r9, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c00000000", @ANYRES32=r15, @ANYRES32, @ANYBLOB="000000001400000000000000010000", @ANYRES32=r18, @ANYRES32, @ANYRES32=r19, @ANYRES32=r20, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010500000100", @ANYRES32=r5, @ANYRES32=r21, @ANYRES32, @ANYBLOB], 0xab}, {0x0, 0x0, &(0x7f00000030c0)=[{&(0x7f0000001dc0)="88a2553c156cdaac4dab6b850d5198a5addbb080277e06943aad8fb3520de17b57cfdc9009", 0x25}, {0x0}, {&(0x7f0000001fc0)}], 0x3, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 16:36:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed008064d200100001000080000000000080000000000300f88000f01700d0bd000000040000", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000002400)={0x0, 0x0, 0x0}, 0x0) 16:36:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 309.145879][T13192] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. [ 309.205415][T13192] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 16:36:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x12, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:48 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x84, 0x10, 0x0, &(0x7f00000002c0)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 16:36:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 16:36:48 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x84, 0x10, 0x0, &(0x7f00000002c0)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 16:36:48 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x20000001}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\xf6\xff\xff\xff\xff\xff\xff\xff\x00\xe9\xd5\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001040)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0xff13, 0xfffffffffffffffd}, 0x30) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8916, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000002c0)=@hci, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/123, 0x7b}, {&(0x7f0000000500)=""/137, 0x89}, {&(0x7f00000005c0)=""/70, 0x46}], 0x3}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 16:36:49 executing program 4: msgget$private(0x0, 0x501) r0 = msgget$private(0x0, 0x1b4) r1 = msgget$private(0x0, 0x1f4459423dc2d9e2) msgctl$IPC_RMID(r1, 0x0) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000000), 0x2) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000380)=""/102) r3 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) r5 = fcntl$dupfd(r3, 0x0, r3) write$ppp(r5, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$KVM_GET_EMULATED_CPUID(r5, 0xc008ae09, &(0x7f0000000040)=""/89) 16:36:50 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:36:50 executing program 2: socket(0x2, 0x3, 0x100000001) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x100, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000240)) getpeername$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000180)=""/109) sendto$inet(0xffffffffffffffff, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @initdev, @initdev}, 0x0) 16:36:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x12, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 16:36:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/150) 16:36:50 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) fcntl$dupfd(r0, 0x0, r0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) 16:36:50 executing program 1: open(0x0, 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x9, 0x10000, 0x4d9}) dup2(r0, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r2, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x20, 0x8, 0x2}) 16:36:50 executing program 2: r0 = eventfd2(0x800000000000009, 0x0) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffffd, 0xda) read$eventfd(0xffffffffffffffff, 0x0, 0x0) 16:36:50 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:36:50 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x1) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x11, 0x34, 0x3, 0x8, 0x5, 0x9, 0x4, 0x112, 0x2}) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) 16:36:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:36:51 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 312.022611][ C0] net_ratelimit: 6 callbacks suppressed [ 312.022628][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 312.034717][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:51 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) r2 = fcntl$dupfd(r0, 0x0, r0) write$ppp(r2, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)) 16:36:51 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:36:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x13, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:51 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:36:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 16:36:51 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) r3 = fcntl$dupfd(r1, 0x0, r1) write$ppp(r3, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0xa, 0x20, 0x1, "39e30d1856d51a382056822725d2ee3a06d23ac82c87d82a9abb0b17d5fbe6e68212e3fe1cfd04e0abb6ced9a06b4259c43a5faa136774688aa0becd2013cd62", "635b5ce38e87fc4a628b79128ccca3756e1fcf0db810e0b0c7a27f9241612a765fbd70b6a9e751b054804112354b8553c99fa9990d1189f2b6bb3697dcf12dfb", "d527a9ae96419d27865c898a0be35b30bf46cebe8f03aafdc4bef3fa9471f495", [0x4, 0x1]}) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="62c3353f358049e188921254108009b4915bdc1414dec4c7b967ed3735de35bd2bbf72cacddc9f59cb52f18018adca2e1b905c6556a6c87f523d9b6f02624449f6ffcc70ac30e22340dab3f6915863864a4ba3884fc34bc1a0402775cdc7b41c675c4ebb08", 0x65, 0xfffffffffffffffd) r4 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x0, r5}, 0x14) r6 = fcntl$dupfd(r4, 0x0, r4) write$ppp(r6, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f0000000100)) listen(0xffffffffffffffff, 0x1) 16:36:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") socketpair(0xa, 0x6, 0x0, 0x0) 16:36:51 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000001180)='/dev/md0\x00', 0x0, 0x0) 16:36:51 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x80) 16:36:52 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x80000080045017, &(0x7f0000003ff8)) [ 313.052702][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 313.059016][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 313.065616][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 313.071855][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:36:54 executing program 1: timer_create(0x0, 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 16:36:54 executing program 2: getpid() openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000900)={"f9eca0c5e0c34af6e366c4bd5cb650f06950b37585a46b8ea3bc615af7193d543d1305a5ffa6f80e2e0f7e1092e2ab61ed3360107fa12ec122c698e757f7b741d03c0710541d3e08fa054414dc892603371d1c56d086d06ee05e65088aa7a6b5e3f3f69ad55c9f644db998f0aa59b0e2e63eee8bdd4610cca4daef00b401bac67c48144e6be9b5f1828c569e93ac65d451915191e540f545b8eca78042222adf8277db0863c96465caf55bff1327db1351eaab126a4763ab8b0daf78611d454bd3895e7e6301707283daaed1fe59ad34bad8eb16f3366183f4baf6935439435f54c5d29b70532487aea9e39c69aa96c4d57aa193cfc641dceea367b69941981c684e84384253a6397a609fe92f5c1c0d0ab408d5d92984a5bcfa337f6a16eed68825f0905de9dcdc0331a73d668563ea091af8f67aa5067e0a5442b8d78276b70bd4e650acd8018167383a5ec16157f94d964882ef1bb1f8bee691b75dfe4e153e228873c232c20518780addddddf184700cb70e69b4b96afdb77a28812b129f6ad16183b82c1b719fce89092b2a098c5919fe7a38fe3a4d2d4158dd6a34fc6aa07fc8db5d75319e5eab4c4504e2aaabb5f398a16e5298325e355e3cf699f8e2417b542e00c361e3f99918d4384274ff54a83d7fabb2b15b8bd43d9c79566b438ddcd5b89a9a8594ce62e1d3b17aed9421feb0a4c07ba63ef77563b9b9f3eeba87dbfec08234dfcf2786ab721641940f5a9ee8e3b92793949c37af56be124afc29e283465450abf2da7dfda2a17fd8f411fbb2645fc9046f0ede298cabfc955824052facf1025317d5e470854b6274a96b9bce87b5f374af95691a80aa215e51e5ed5b28453911945e82a4ee6eadefb866f2970d182dc066c179d202f61b312f9775b1b6b562c2e77a7bc70c0a2d8cffd2cbe2e124e7ed3e3838b6e100e26cdac861295398760735527255356690373388bdd699622de411fcc4b3d7ecaa988e9eac8e6dfd0db7e5ebf6250995a67bde2030073175109005bee899cdd5f309f04769f6a86861a433e8e173d049de2abcd4df6ebbf88fdf3e8176e323f5dc5a700bfd06136e25e07134537476e1940740a433ee6807e5e06bdcd7ff0c8f5b8d6898b81c4ce42999166e4b08aeaf6c4704d515f9777db6d49facd11052dce4de2cbae49722b78450b319f27a933741c06bd2c599fe7332df42bb3d9b09c7e47eddf8efd311da5b2cef0f34534addc72e6805eec23552c9dfcd8f92020f055d8477de5782f5f7f40ac49769b6398759053a498f6b2b5cbbe0cc3bbc349e8f81e498d3b91b8eb9266855767396784258dcb97010e3186e4a6fc51be429b333b5a67556103098cb2432fc8a06a191b4de2e089a56bbf821b678b49c661fa734a745e5af82b4c05e91822fd447f2c5f8df7f630a46e42fa7a3aed17540bfdd054549cb"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x119) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001600)=""/4096, 0x1000}, {0x0}], 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 16:36:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x13, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:54 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = semget(0x1, 0x3, 0x10) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x0]) [ 315.233101][ T17] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 315.293025][ T17] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 315.372794][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 315.379053][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:54 executing program 4: r0 = msgget$private(0x0, 0x80) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000000)=""/102) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='-dev/sn\t\x00seq\x00', 0x0, 0x20101) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000180)={{0x7, 0x4}, {0x6}, 0x4, 0x4, 0x10}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0xe68ac23fe2077154, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f00000000c0)="6e69bcb6933be98e3e8898435da32776a3c6e2925f718db557430636ed6a76fad6e5d4d9282d23e0666051e090c1914057e52a854a50a472cb617132f4f62283d5ec03fd6f3b5d") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x861, 0x1, 0x0, 0x4dfd23c001bd4079, 0x81, 0x400}, 0x20) 16:36:54 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:36:54 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x119) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000000)=""/214, 0xd6}], 0x2) 16:36:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:36:54 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 315.712910][ T17] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz1 16:36:54 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/102) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x121100, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x20000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp-reno\x00', 0xb) r2 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) r4 = fcntl$dupfd(r2, 0x0, r2) write$ppp(r4, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000200)={0x48d, 0x1000003, 0x5, 0x3, 0xfffffffffffffff8, 0x10000}) r5 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r6}, 0x14) fcntl$dupfd(r5, 0x0, r5) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f00000001c0)="6161e5e4040a72956282e931921c1dec", 0x10) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x0, 0x792, 0x2, [], &(0x7f00000000c0)=0xfd}) 16:36:54 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x60) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2321212ccbff616dcfcd5d4cfad9ffeb559d672a62e15f5ef6943bccbb5eb83f13924ec8a696fea191569e2779c765154ab14d58425f35db5d1030ba20709e2e9efbee35eea90b44054d0f0e363c33f75b949fa260112c15ff27f1fbf9aeebdf39e2d0eb1683c2f8c54000000080000000004f1d67d01b0683864a534f0482d3450b82bb5deea609ba7f79b72a331a10c9821f2fecb949d37127e52468eed9eccf241532b65eb0ec0f6f8cbc7d70eafddeb64e8e3c8171f53f48e0fc210383"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) 16:36:55 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x119) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000000)=""/214, 0xd6}], 0x2) 16:36:55 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:36:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x13, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:36:55 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 316.373232][ T3365] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz1 16:36:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4040ae9e, &(0x7f0000000140)={{0xfe01000000000000}}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) dup2(r3, r2) 16:36:55 executing program 2: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000100)) [ 316.662493][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 316.668661][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:36:55 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:36:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0xe) close(r1) close(r0) 16:36:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:36:56 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:36:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x141001) writev(r0, &(0x7f0000000340)=[{&(0x7f00000005c0)="a1", 0x1}], 0x1) writev(0xffffffffffffffff, 0x0, 0x0) 16:36:56 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:36:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x48) 16:36:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x14, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="8f7cab9733b798ecacc555a0f7d20b7dca83d912465c7db45c8bffa430a90ad9c58345ead54339995616f6c69454231bc2c82513b9035443a67ce25498509eb96787c4131bbe4992b7454c98986f39c0c08e498a82cef9a937a1b29326862c2f065d2dd139beed1ae33356755e232e5945533abf3fb5a7f3fb2412e28f"], 0x200600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x12}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r5, 0x0, r4, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r5, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:36:56 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:36:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b70a000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000434fb0001000080b7050000000000006a0a00fe000000008500000012000000b70000000000000095000000000000004e62"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 16:36:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:36:56 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x200, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) 16:36:56 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 318.254089][ C0] net_ratelimit: 2 callbacks suppressed [ 318.254185][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 318.267025][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:36:57 executing program 1: socket(0x0, 0x3, 0x100000001) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 16:36:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="8f7cab9733b798ecacc555a0f7d20b7dca83d912465c7db45c8bffa430a90ad9c58345ead54339995616f6c69454231bc2c82513b9035443a67ce25498509eb96787c4131bbe4992b7454c98986f39c0c08e498a82cef9a937a1b29326862c2f065d2dd139beed1ae33356755e232e5945533abf3fb5a7f3fb2412e28f"], 0x200600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x12}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r5, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r5, 0x0, r4, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r5, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:36:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:36:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x1, 0x0, 0x0, 0x2, 0x0) 16:36:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x14, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:36:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) userfaultfd(0x0) [ 319.292684][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 319.298826][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 319.305201][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 319.311289][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 319.532775][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 319.539188][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:58 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x60) 16:36:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x11, 0x43, 0x0, &(0x7f00000000c0)) 16:36:59 executing program 2: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x1c) bind$isdn(r0, &(0x7f0000000000), 0x6) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000003ff8)=0x80) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r2}, 0x10) 16:37:00 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x14, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:37:00 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000000)=""/214, 0xd6}], 0x2) 16:37:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 16:37:00 executing program 4: r0 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) fcntl$dupfd(r0, 0x0, r0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x400, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20084}, 0x81) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) 16:37:00 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x9201, 0x0) 16:37:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x540e, 0x0) 16:37:00 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 321.372782][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 321.378997][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:37:00 executing program 4: r0 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) write$ppp(r2, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdf, 0xdf, 0x5, [@typedef={0x10}, @datasec={0xc, 0xa, 0x0, 0xf, 0x2, [{0x2, 0x1, 0xe1}, {0x4, 0x3, 0x6f17}, {0x1, 0xffff, 0x40}, {0x3, 0x20, 0xd20}, {0x2, 0xe4, 0x2}, {0x2, 0x0, 0xbd}, {0x5, 0xffff, 0xc93}, {0x2, 0x6}, {0x1, 0x8682, 0xc5}, {0x5, 0x80000000, 0x4}], "8a61"}, @const={0x5, 0x0, 0x0, 0xa, 0x3}, @volatile={0xb}, @datasec={0xd, 0x1, 0x0, 0xf, 0x1, [{0x4, 0x40, 0x7}], "02"}, @var={0x2, 0x0, 0x0, 0xe, 0x3, 0x1}, @volatile={0x5, 0x0, 0x0, 0x9, 0x1}]}, {0x0, [0x5f, 0x5e, 0x30]}}, &(0x7f0000000400)=""/202, 0xfd, 0xca, 0x1}, 0x20) r3 = dup3(0xffffffffffffffff, r2, 0x0) connect$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, {0x20, 0x20, 0x1, 0x8, 0x80}, 0x7f}, 0xa) r4 = msgget$private(0x0, 0x0) msgrcv(r4, 0x0, 0x303, 0x1, 0x0) msgctl$MSG_INFO(r4, 0xc, &(0x7f0000000380)=""/102) 16:37:00 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x2, 0x0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x101, 0x200081) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001740)=[{&(0x7f0000000240)=""/109, 0x6d}, {&(0x7f00000002c0)=""/63, 0x3f}, {&(0x7f0000000340)=""/215, 0xd7}, {&(0x7f0000000480)=""/80, 0x50}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/103, 0x67}], 0x6, 0x0) 16:37:00 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 16:37:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x14, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502e"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:37:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x40, &(0x7f0000013000/0x2000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) 16:37:01 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/mcfilter\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x4, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000780)={"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"}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:37:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:01 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0x13, &(0x7f0000000000), 0x4) 16:37:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:01 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200080, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000040), 0x4) 16:37:01 executing program 1: 16:37:01 executing program 2: 16:37:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000000)={0x1, 0xd3, "82912c38e2958a60ee7d47e36f90cedf51f15300b9b0d36b7b0fb98c4774e727b70fa70b580c2741095eb78ff1147cd8b550b0358f385cde1251a72997a71a3174aa64155d244a14d3998173b2eb2b07d99e2536af826c4485939a547241dda45ee546307f63e44f5f6d5cd1308f86a7f1add636abae474e7ad409158ac2bee8f46c36e61d6489589244a64f0d33e8863cbbf018c657f6a8f2c888467d882fd99883aed84da101b31ed75fd1ccea8748b6d812f972d0c1d5f16c267c9a7b1bd41371cecc421aa9559ea87bb0e2441ab9cc701d"}) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) 16:37:01 executing program 1: 16:37:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x14, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502e"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:37:02 executing program 2: 16:37:04 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:04 executing program 4: msgrcv(0xffffffffffffffff, &(0x7f0000000000)={0x0, ""/135}, 0x8f, 0x0, 0x1800) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) 16:37:04 executing program 1: 16:37:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:04 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x10003) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 16:37:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x14, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502e"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:37:04 executing program 1: 16:37:04 executing program 2: 16:37:04 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgget(0x3, 0x0) msgget$private(0x0, 0x100) msgget$private(0x0, 0x20) msgget$private(0x0, 0x154) r1 = msgget(0x3, 0x20) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000100)=""/102) 16:37:04 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:04 executing program 1: 16:37:04 executing program 2: 16:37:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:04 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 325.534547][ C0] net_ratelimit: 10 callbacks suppressed [ 325.534569][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 325.546863][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 325.553477][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 325.559787][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:37:04 executing program 1: 16:37:04 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:04 executing program 2: [ 325.772781][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 325.779101][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:37:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x14, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:37:05 executing program 1: 16:37:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:05 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) write$ppp(r2, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) vmsplice(r2, &(0x7f0000000580)=[{&(0x7f0000000080)="76b19a2d9ade20bb9972c7f6", 0xc}, {&(0x7f00000000c0)="3fa074c5227b7640b0f93d7e27b646f4b085c2bea98471cd17bc5e4262391500c542db93c83989cc0c2c39c097153bbfb69c06d8886e9fbe0b9eed465a37cbad4ce373f213aa08b004d8541f200c1bffa0420b375b8ed554bbf71a559bc4fe01243171e7cef00cc5493aac8d7193cc7b5ed2ea179028919497aa8d26c2503838deeca3fa84736ec1e955d1b090b4930028347bb5af26179fb754c24d05e406685229370a61eca965ac", 0xa9}, {&(0x7f0000000180)="67b1e828f466f1efb967ac5056846fca3f2992c21bb5fc9e34f4fdcc1256c2d9251ecf5caef40ed2b3c4e16a0bde648ad591996fed85c895b67ff9fa9cf35de8801c25d72d2677033b7d81be5d30a28ecd69658dff7c2b79f115b3c3705c6860554da17901a6829e49b11b5b738e63552094ec071edfa12ae60b30171209c0b05e955c45b2901b850b77828c515c57af470ebe3cfa61d024ab23fa4cf019353abea2eb220f540c69", 0xa8}, {&(0x7f0000000240)="b704d1c441f2f4672da50cece527cc1ed4a2d75618d5e5b2179fed2d49ee0c83e73649d0d1441146905772a63bd0871772855f7690bae3b58f0fefb031911e848913c666a20c0815911e2965ce9ac62262a242f1f27e97c5d3dd5279a36f594209077ac0c6812b4efbbeafd2617cd5cbf6fd1ba77474fb4f2f1bff22759bae7ca8d94e6a14547e4452d0f6e3c4ccc2a5ee1fa164132ffef510416f11cadbfb49b5b9b0a86dcf983517b5003bc554b30e6c6f5e8980ee183188ce0e195d28b1aad4b04577dec82826b94077adc85045b392ba172e7f60917879", 0xd9}, {&(0x7f0000000400)="b5172e4a35560de6be22af708bf86f209676680b05602a6848c1c9a7cbb2acfcfdbf8a44b5e663e12bd9314c2bc3841a2ee45deb8ab14250ebf738e817b367cb956a989935910119b951ebe5775a7a81f58278d990137009", 0x58}, {&(0x7f0000000480)="d1fc2c5e4b2faa7046221072a6d0c78690017283e2c4dc99cf896267e687ae2808b6d32960c15c701bdd5abc978db67c99e9044f3948937c1e8c43b307325a4da6accda8c662890e6a62a18b416ac4ad332e1bbff9a7e9097065feabfffac9e77f6c864bac93eae4615c42e1ee6af73567483a787a72b68460f57602580f1eb7", 0x80}, {&(0x7f0000000500)="a6eff52d000365f1df29c8aa80db4d3ecbac4e52267dbd2b731e9dfc9784d4ad4e4a608c31afbf701ea20410f90165ff8a1c0f351029e629b4f667db48869db16f735b14f827693502b935b22756a647de26ed13724db4114ec336787aab4dd2452263e000b95f1815977080e44007f75492b1a19ab0ac3f51b1784fae", 0x7d}], 0x7, 0xa) r3 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) fcntl$dupfd(r3, 0x0, r3) sendmsg$alg(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000600)="92f967f6b0cc851aeac3d6cc6a45110dff92fcb19fac000e28b5a2e997c293fb5f5d242f50747de00c100216c5f6e804afeb22d9545aaafb2dc47527e03b48f6df337d986db411588306dfd05c74bb1db647f944d7ed28919bcb80627317cf4ef0f5e9f10429150b16ee64084e093f7cc24c62212a143db0e29778f2702143c091d88b5f9226bfafffb1324234958d8718fe20914ee26f8f34b09a5ad7a3f1aa7490184cca95170ebc02228c1a3ea440f6a88f4837b97fb3dedc4a4691a9eb99df0d2a812735ddb343c8098e3931cf0ef58590b3", 0xd4}, {&(0x7f0000000700)="7e034249b624234efa7a64bf10fa52bb7762e6bce2b60a62c1fec74d0d6e17293489aa5b41e0466a87717855cd607786fd9e48dcb22c3b38c33d436b05508416949d8006c1a3ab38e53ea7f8e70501b0f4fca061e13665d463f0", 0x5a}, {&(0x7f0000000780)="ba982f9fc4a183cfc4e7aaa47310e062312d0a86c81f799424184098350d20cf8b96bbe50b3e1e504d0e7ada1a9b6f4aa0b79b93a02f3da70c1a3cb4099564e3942f84ef8ba4753efa6b7edb58a8f84fe1e4f4d9a9087eddb0df72a58df0865592a274e216b4fadbacc54065296655da1a2e05f7cdd09754fd4b97066130a050e53569", 0x83}, {&(0x7f0000000340)="c7b5f05cca2119c1ac", 0x9}, {&(0x7f0000000840)="b4af6e", 0x3}, {&(0x7f0000000880)="a5c6e89f5e1e21d5b846bf39b9d8ee094d8cd2f794cc1f4528cd1a0ead1fc745084e5706520f53b299af9daf73c23c7e254366f3d0449dbf08330d2231caded96123524659498111adc8f87e0e5c9a452507ae5cc3c4b39178cb37e799c540456cb7c8a73164912cb13e3a03a1b919ebd1add982662c3dbf9d7be3bd46d1dbe907571e99d5bdbacf91a59b00ea2330866fc3ecd2929d03d19b11b0a6a9e10a88965f1c796c164c0ff7a1c5c4484319d469a0159b122ec4b558111090ff8ebb3b34e36f2dc77b824caa8bdf219e1f2f5e18f9d651d80a89f40aa4fbf7e9f684565068e2f6ad22ab2cc843", 0xea}], 0x6, 0x0, 0x0, 0xace1d0ba080d11a}, 0x4004000) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x6800) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) fchdir(r6) setsockopt$inet_tcp_int(r5, 0x6, 0x1b, &(0x7f0000000040)=0x1008000, 0x4) 16:37:05 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:05 executing program 2: 16:37:05 executing program 1: 16:37:05 executing program 1: 16:37:05 executing program 2: 16:37:05 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:05 executing program 1: [ 326.575805][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 326.583362][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:37:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:06 executing program 1: 16:37:06 executing program 2: 16:37:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x14, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:37:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:06 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:06 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x0, r6}, 0x14) fcntl$dupfd(r5, 0x0, r5) sendmsg$kcm(r5, &(0x7f0000002740)={&(0x7f0000000280)=@in={0x2, 0x4e24}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="85236b999bcdebc47cc3f8f29b5c83eb6480ab56d6eae45ac5d6a8223106fe8b7e8be570284ec9989896b5e9f3f8b3d933411eaa58e78d948197d450e4c4d74e20fd3c681487d80a97c0ab2fb626d8a7623c9664442d1a174c3e212221c6d3e7", 0x60}, {&(0x7f0000001480)="c1833c3f932f5fd8d8315290f1a191f1bf1fd91d3168ccf1d9b5a5455641ce87fbe16dface838da061a323d13d3c955766623274b559f9b6798e0d5a693e22d3325e671af8865199f4c241500d0a0d3a29b412dca6ed9c1bd557e47453e774c2f7dc485d415878453387b1ef83575fe1b5893da573bb8afea0379f8bf80871dfad5e5d51b9544ff888a2f4bb2b476eed39c6ff2df38d764eb752ea3ef4f56c16ca310d24b02b68340b3d63bb4c6c1acbdeba3d514b9a5ca7a59d189f6b929bac705ac2de8ed4d64d047332bd193c8ec9eb4292693e", 0xd5}], 0x3, &(0x7f0000002cc0)=ANY=[@ANYBLOB="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"], 0x1188}, 0x44000000) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x8, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002780)=@newqdisc={0x4e8, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x468, 0x2, [@TCA_TBF_PARMS={0x10, 0x1, @rate={0x1f, 0x1, 0xfaba, 0x3ff, 0x5, 0x7}}, @TCA_TBF_PARMS={0x10, 0x1, @limit=0x1}, @TCA_TBF_PARMS={0x10, 0x1, @mtu=0x1d50}, @TCA_TBF_PTAB={0x404, 0x3, [0x8, 0x200, 0x5, 0xf6e, 0x0, 0xd12, 0xd0, 0x800, 0x6, 0x4cd, 0x7fffffff, 0x3, 0x17, 0x7f, 0x80, 0xa3d, 0x40, 0x8, 0x1f, 0x1f, 0x0, 0x3f, 0x3a, 0xfffffff7, 0x3, 0x7, 0xa725, 0x9, 0xffffffff, 0x9, 0x10001, 0x7, 0x8, 0x39f6, 0x0, 0x10001, 0x0, 0xf618, 0x0, 0xfffffff9, 0x27a, 0x81, 0x9, 0x8, 0xc7b, 0x0, 0x1, 0xff, 0x40, 0x5, 0x2150229a, 0xea0f, 0x1f, 0x8e51, 0x1, 0x0, 0x4, 0xffffffff, 0x3, 0xa, 0x4, 0x5, 0x8eb, 0x2d3, 0x8, 0x52a9, 0x6, 0x5, 0x6a75, 0x16e2, 0x8, 0x1ff, 0x0, 0x2, 0x5, 0xb368, 0x8000, 0xff, 0x33663c1c, 0x18b, 0x48, 0x930, 0xc6, 0x9, 0xfffffffb, 0x1, 0x6, 0x5, 0x7fff, 0x2, 0x20, 0x4, 0xffff, 0x3, 0x400, 0x0, 0x6, 0xffff, 0x5, 0x94c9, 0x7f, 0x7, 0x3f, 0x51f, 0x6, 0x80000000, 0x33, 0xfff, 0x4, 0x0, 0x0, 0x1e, 0x401, 0x80, 0x3, 0x0, 0x5, 0x7f, 0xff, 0x20000000, 0x1ff, 0x10000, 0x7, 0x7fff, 0x0, 0x10001, 0x8, 0x4, 0x0, 0x9, 0x7ff, 0xd28, 0x1f, 0x1, 0x1, 0xfa2, 0xffffffff, 0x8, 0x401, 0x6, 0x7fffffff, 0x1, 0x6, 0x0, 0xce7, 0x38, 0xffff, 0x5, 0x2, 0x1, 0x80000001, 0x6, 0x4, 0xffffffff, 0x8000, 0x4ad62893, 0xfffffffb, 0xffffffff, 0x53, 0x0, 0x0, 0x3, 0x8, 0x870, 0x5, 0x1, 0x7, 0x1, 0x2, 0x4, 0x10000, 0x3f, 0x7, 0x3, 0x69, 0x7, 0x2, 0x3, 0x0, 0xbed7, 0x7, 0x3, 0x4, 0x6d8c, 0x4, 0x100, 0xfff, 0x6, 0x800, 0x80000000, 0xfe4, 0x2, 0x753e, 0x65b, 0x400, 0x0, 0x2, 0x1, 0x0, 0x7fff, 0x2, 0x9, 0x5, 0x8, 0xfffff000, 0x7fff, 0x0, 0x2, 0xef, 0x1f, 0x0, 0x0, 0x6, 0xc93e, 0x8, 0x10000, 0x8001, 0x8, 0x400, 0x2, 0x40, 0xfffffffa, 0x2, 0x4, 0x76120f22, 0x3, 0x4, 0x10001, 0x40, 0x0, 0xc056, 0x25a, 0x2, 0xfffffff7, 0xffff, 0x0, 0x80, 0x400, 0x7, 0x6523, 0x45d3, 0xb2c5, 0x0, 0x3ff, 0x8, 0x400, 0x8, 0x6, 0x8001, 0x9, 0xffffffff, 0x3f, 0x7, 0x80000001, 0x7, 0xfff]}, @TCA_TBF_PBURST={0x8, 0x7, 0xd5}, @TCA_TBF_PBURST={0x8, 0x7, 0x101}, @TCA_TBF_PARMS={0x10, 0x1, @rate={0x3, 0x2, 0xfff, 0x81, 0xb7f8, 0x4b}}, @TCA_TBF_PARMS={0x10, 0x1, @mtu=0x1b6f}]}}, @TCA_RATE={0x8, 0x5, {0x81, 0x9}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_codel={{0xc, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_TARGET={0x8, 0x1, 0x1}]}}, @qdisc_kind_options=@q_multiq={{0xc, 0x1, 'multiq\x00'}, {0x8, 0x2, {0x6, 0x1000}}}, @TCA_RATE={0x8, 0x5, {0x2, 0x3f}}, @TCA_RATE={0x8, 0x5, {0x3, 0x81}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x7fff}]}, 0x4e8}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0xf6, r7, 0x1, 0x1}, 0xfffffffffffffd54) r8 = fcntl$dupfd(r0, 0x0, r0) write$ppp(r8, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$PERF_EVENT_IOC_DISABLE(r8, 0x2401, 0x8) r9 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r9, &(0x7f00000000c0)={0x11, 0x0, r10}, 0x14) r11 = fcntl$dupfd(r9, 0x0, r9) write$ppp(r11, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r12, &(0x7f0000000100)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r13}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r11, &(0x7f0000002c80)={0x7, 0x8, 0xfa00, {r13, 0x6}}, 0x10) 16:37:06 executing program 1: 16:37:06 executing program 2: 16:37:06 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:06 executing program 1: 16:37:06 executing program 2: 16:37:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x2, 0xf0ffffffffffff}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 16:37:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 327.612904][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 327.619213][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:37:06 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000001180)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x40480923, 0x0) 16:37:06 executing program 3: r0 = gettid() write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x14, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:37:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x13e) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0303030003004c0000001100ff015b4202938207d9fb3780398d5375010000007929301ee616d5c01843e06590080053a6e385472da7222a2bb401000000c3920035110f118d0000f5cfe606f6925cbf34658ea132797b1abc5dc6260000", 0x5e, 0x0, 0x0, 0x0) 16:37:07 executing program 4: msgget(0x2, 0x40) msgget(0x0, 0xa0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgget(0x2, 0x124) msgget$private(0x0, 0x8) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000140)=""/102) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x200000, 0x0) r4 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x3, 0x109080) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000040)=0x24) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000100)={0x3, r4}) 16:37:07 executing program 2: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)=0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 16:37:07 executing program 3: r0 = gettid() write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:07 executing program 3: r0 = gettid() write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:07 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 16:37:07 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x6000000, 0x100000001, 0x6000000, 0x1}, 0x1c) setsockopt$packet_int(r3, 0x107, 0x13, &(0x7f0000000000), 0x4) 16:37:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:07 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 16:37:07 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 16:37:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x14, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:37:08 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 16:37:08 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r3, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:37:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:08 executing program 4: r0 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r3 = socket(0x200001000000011, 0x4000000000000003, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x800, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r5 = fcntl$dupfd(r3, 0x0, r3) write$ppp(r5, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) write$ppp(r5, &(0x7f00000001c0)="dda905b3c6b17f26e9d1000086dd91bd68a7506f7fac65861da64079c8ff298a4ba60e2dd30b6a8c5860e35b2c93f67f60c3ab0ac02e37efdd7f41d16a2f1b000000000000000000", 0x13) r6 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r7}, 0x14) r8 = fcntl$dupfd(r6, 0x0, r6) write$ppp(r8, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$TIOCSRS485(r8, 0x542f, &(0x7f0000000140)={0xc313ad3, 0x1, 0x400}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000000)) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) 16:37:08 executing program 3: r0 = gettid() r1 = creat(0x0, 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:08 executing program 2: r0 = gettid() ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) semctl$IPC_RMID(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) gettid() tkill(0x0, 0x0) wait4(0x0, 0x0, 0x5bbaf95e513c44f, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) munlock(&(0x7f0000002000/0x2000)=nil, 0x2000) tkill(r0, 0x1000000000016) 16:37:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 330.732711][ C0] net_ratelimit: 16 callbacks suppressed [ 330.732730][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 330.744840][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:37:10 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000001180)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x80140912, 0x0) 16:37:10 executing program 3: r0 = gettid() r1 = creat(0x0, 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:10 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KDSETLED(r0, 0x4b32, 0xb4b) 16:37:10 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x6) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2b, 'pids'}]}, 0x6) 16:37:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x14, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:37:10 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xe6d0306, 0xc0c0) 16:37:10 executing program 3: r0 = gettid() r1 = creat(0x0, 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x13e) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000002c0)="0303030003004c0000001100ff015b4202938207d9fb3780398d5375010000007929301ee616d5c01843e06590080053a6e385472da7222a2bb401000000c3920035110f118d0000f5cfe606f6925cbf34658ea132797b1abc5dc62600009b000000fbff", 0xfcbb, 0x0, 0x0, 0x0) 16:37:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0xfffffffffffffdd8) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000000)) [ 331.772813][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 331.779188][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 331.786603][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 331.792953][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:37:10 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:11 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32, @ANYBLOB="0000ff000a0002009baaaad1fb8e15cb5fb9fea10aaaaaaa0000"], 0x28}}, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) socket$inet_tcp(0x2, 0x1, 0x0) 16:37:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:11 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 332.012637][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 332.019054][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:37:11 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x188) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000380)=""/102) 16:37:11 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:11 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x14, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:37:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:11 executing program 1: r0 = gettid() shutdown(0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000100)={'nlmon0\x00', {0x2, 0x0, @broadcast}}) creat(0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 332.812604][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 332.818843][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:37:11 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = gettid() fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) tkill(r1, 0x1000000000013) 16:37:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) 16:37:12 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = msgget$private(0x0, 0x4) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2, "eefbe26892be50f8f0acb8137bece273"}, 0xfffffffffffffc7c, 0x800) msgctl$IPC_RMID(r0, 0x0) 16:37:12 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:12 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) 16:37:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[@ANYBLOB="28000000110001000000000000000000ac1410aa0000000000000000000000000000000000003200"], 0x28}, 0x8}, 0x0) 16:37:12 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x14, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:37:12 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x3ff, 0xfe409325c5e9a4c3) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/4096}) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x378, 0x2}}, 0x20) r2 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000200)={0x1}, 0x4) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4a2801, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r1, r4}}, 0x18) 16:37:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x3f00}, 0x90) 16:37:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[@ANYBLOB="28000000110001000000000000000000ac1410aa0000000000000000000000000000000000003200"], 0x28}, 0x8}, 0x0) 16:37:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[@ANYBLOB="28000000110001000000000000000000ac1410aa0000000000000000000000000000000000003200"], 0x28}, 0x8}, 0x0) 16:37:13 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[@ANYBLOB="28000000110001000000000000000000ac1410aa0000000000000000000000000000000000003200"], 0x28}, 0x8}, 0x0) 16:37:13 executing program 4: r0 = socket(0x200001000000011, 0x4000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {0x0, 0xe}, {0xffff, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'vlan0\x00', r5}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r6}, 0x14) r7 = fcntl$dupfd(r0, 0x0, r0) write$ppp(r7, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) r8 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r8, &(0x7f00000000c0)={0x11, 0x9, r9, 0x1, 0x0, 0x6, @random}, 0xffffffffffffff91) fcntl$dupfd(r8, 0x0, r8) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r7, &(0x7f0000000200)={0xa0, 0x0, 0x7, {{0x4, 0x1, 0x8, 0x1, 0xff, 0x7, {0x0, 0x0, 0x0, 0xb8d, 0x74, 0x5, 0x330, 0x800, 0x800, 0x7, 0x6, r10, r11, 0xdf, 0x100}}, {0x0, 0x14}}}, 0xa0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) 16:37:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:13 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[@ANYBLOB="28000000110001000000000000000000ac1410aa0000000000000000000000000000000000003200"], 0x28}, 0x8}, 0x0) 16:37:13 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[@ANYBLOB="28000000110001000000000000000000ac1410aa0000000000000000000000000000000000003200"], 0x28}, 0x8}, 0x0) 16:37:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x14, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:37:13 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:13 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000380)=""/102) 16:37:13 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[@ANYBLOB="28000000110001000000000000000000ac1410aa0000000000000000000000000000000000003200"], 0x28}, 0x8}, 0x0) 16:37:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:13 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="030000000dcd00000000000000001e42091a73bde986f2b7570d6c0eedd2a19d294e762de140677a6f0788f3bdec99fca2b3575057"], 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 16:37:14 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[@ANYBLOB="28000000110001000000000000000000ac1410aa0000000000000000000000000000000000003200"], 0x28}, 0x8}, 0x0) 16:37:14 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 16:37:14 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:14 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[@ANYBLOB="28000000110001000000000000000000ac1410aa0000000000000000000000000000000000003200"], 0x28}, 0x8}, 0x0) 16:37:14 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000001180)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x90000915, 0x0) 16:37:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x14, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:37:14 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:14 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[@ANYBLOB="28000000110001000000000000000000ac1410aa0000000000000000000000000000000000003200"], 0x28}, 0x8}, 0x0) 16:37:14 executing program 2: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) 16:37:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:14 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x100) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) 16:37:15 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) socket$caif_stream(0x25, 0x1, 0x5) 16:37:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) [ 335.932834][ C0] net_ratelimit: 10 callbacks suppressed [ 335.932854][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 335.944942][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 335.951433][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 335.957750][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:37:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/194, 0xc2}], 0x1) [ 336.172812][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 336.179172][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:37:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 16:37:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:15 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x14, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:37:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/194, 0xc2}], 0x1) 16:37:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 16:37:15 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:15 executing program 4: msgget(0x0, 0x8) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000200)=""/102) 16:37:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, 0x0) 16:37:16 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x26) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 336.972666][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 336.979115][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:37:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:16 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, 0x0) 16:37:16 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000001180)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x40140921, 0x0) [ 337.452740][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 337.461444][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:37:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x14, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:37:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, 0x0) 16:37:16 executing program 2: prctl$PR_SET_TSC(0x1a, 0x0) 16:37:16 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:16 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) r0 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) write$ppp(r2, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000000)={0x5, 0x0, [{0x1, 0x57ec17f1bf8de4bd, 0x0, 0x0, @msi={0x7fff, 0x6, 0x14}}, {0x0, 0x0, 0x0, 0x0, @sint={0x9, 0x5}}, {0x0, 0x4, 0x0, 0x0, @sint={0x0, 0x3ff}}, {0x8, 0x4, 0x0, 0x0, @adapter={0x6, 0x3f, 0x81, 0x5, 0x8}}, {0x100, 0x2, 0x0, 0x0, @adapter={0x10001, 0xfd, 0x5, 0xf6b, 0x101}}]}) r3 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4}, 0x14) r5 = fcntl$dupfd(r3, 0x0, r3) write$ppp(r5, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) openat$cgroup_type(r5, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) 16:37:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180), 0x8}, 0x0) 16:37:17 executing program 2: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='schedstat\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000040)='userwlan0$mime_\xb8ypeuserem0cgroupposix_acl \xa5KDess\x00', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r1, r2, 0x0, 0xeed6048) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) 16:37:17 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180), 0x8}, 0x0) 16:37:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180), 0x8}, 0x0) 16:37:17 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x14, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:37:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000200)=@abs, 0x2f) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:37:17 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[]}, 0x8}, 0x0) 16:37:18 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[]}, 0x8}, 0x0) 16:37:18 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000001180)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x932, 0x0) 16:37:18 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[]}, 0x8}, 0x0) 16:37:18 executing program 2: syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:19 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:19 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[@ANYBLOB], 0x1}, 0x8}, 0x0) 16:37:19 executing program 2: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)='1', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 16:37:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:19 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[@ANYBLOB], 0x1}, 0x8}, 0x0) 16:37:19 executing program 2: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/72) 16:37:20 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:37:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[@ANYBLOB="28000000110001000000000000000000ac1410aa"], 0x1}, 0x8}, 0x0) 16:37:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200003d9) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 16:37:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 341.132653][ C0] net_ratelimit: 20 callbacks suppressed [ 341.132674][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 341.144744][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:37:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[@ANYBLOB="28000000110001000000000000000000ac1410aa"], 0x1}, 0x8}, 0x0) 16:37:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[@ANYBLOB="28000000110001000000000000000000ac1410aa"], 0x1}, 0x8}, 0x0) [ 341.636301][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 341.642454][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 341.648725][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 341.654790][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:37:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[@ANYBLOB="28000000110001000000000000000000ac1410aa00"/30], 0x1}, 0x8}, 0x0) 16:37:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[@ANYBLOB="28000000110001000000000000000000ac1410aa00"/30], 0x1}, 0x8}, 0x0) 16:37:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:22 executing program 2: open(0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() bind(0xffffffffffffffff, 0x0, 0xfffffffffffffd79) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) prctl$PR_GET_FPEXC(0xb, 0x0) gettid() tkill(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) tkill(r0, 0x16) 16:37:22 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[@ANYBLOB="28000000110001000000000000000000ac1410aa00"/30], 0x1}, 0x8}, 0x0) 16:37:22 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:37:22 executing program 4: msgget(0x3, 0x6c) r0 = syz_usb_connect$cdc_ncm(0x6, 0x78, &(0x7f0000000080)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x2, 0x1, 0x20, 0x80, 0x3f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x4, {{0x8, 0x24, 0x6, 0x0, 0x1, "3b834d"}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x7, 0x3d, 0x9, 0x95}, {0x6, 0x24, 0x1a, 0x6, 0x80}, [@dmm={0x7, 0x24, 0x14, 0x4, 0x8000}]}, {{0x9, 0x5, 0x81, 0x3, 0x96, 0xff, 0x8, 0x2f}}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x2, 0xd, 0x0, 0x7b}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0xff, "", {{{0x9, 0x5, 0x82, 0x2, 0x66, 0x6, 0x9, 0x3f}}, {{0x9, 0x5, 0x3, 0x2, 0x340, 0xff, 0x7, 0x2}}}}}}}]}}, &(0x7f0000001280)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x110, 0x1, 0x43, 0x40, 0x48, 0x4f}, 0x8f, &(0x7f0000000140)={0x5, 0xf, 0x8f, 0x6, [@generic={0x47, 0x10, 0x0, "79f99a103eeed0dfb237116d1fcec42696695aa8d499533cd8607b54b47179e0b4b43e4611b86db12c7856fac5334980b8ad2385fa490ac3865e6ff232bbd01bc003db0d"}, @ss_container_id={0x14, 0x10, 0x4, 0x1f, "5eedcde834ca1769ed457a1b115209b3"}, @wireless={0xb, 0x10, 0x1, 0x2, 0x89, 0x3, 0xc1, 0x8, 0x7}, @generic={0x1a, 0x10, 0x3, "2229defb87b495bda6b18d9cc5af4d38771379854cee36"}, @ext_cap={0x7, 0x10, 0x2, 0x12, 0x9, 0x4, 0x6}, @ptm_cap={0x3}]}, 0x2, [{0x2, &(0x7f0000000200)=@string={0x2}}, {0x1002, &(0x7f0000000240)=@string={0x1002, 0x3, "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"}}]}) socket$inet_dccp(0x2, 0x6, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000001380)={0x14, &(0x7f0000001680)={0x0, 0x24, 0x95, {0x95, 0x28, "cf4000a70015fda15d83c6190176bb48cb0e45140627bdbca4ca0e8226ff1e2119a620e3b713e609201ff59ebd141cb8ce9a73bf015a1b9ba100d82bc685c0f19d3aae6d3712b66f744d912898c61a29fb0b70e9677e23cb9b4642907d2891c331e3eb635b7faf6093a9735730934f26b3c4dc32f3ce4f775c34689c7a54389db18a6eb078e65f00"/147}}, &(0x7f0000001340)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001600)={0x44, &(0x7f00000013c0)={0x20, 0x1, 0x6f, "f02ea425dd47199c79e1538da54858d70fdd7aaa50738a8a308d0ac9c4bf79515dca4ca2830adb2ee3ec0beb83dba536d564975089ea83298540c04430435eb101e858d7555bfeeab9f1b6628d3bda5d3f99767963da74b4f2d06af36de6b3d23d33854d11ab8e9a32960ac72d85dd"}, &(0x7f0000001440)={0x0, 0xa, 0x1, 0xff}, &(0x7f0000001480)={0x0, 0x8, 0x1, 0x8}, &(0x7f00000014c0)={0x20, 0x80, 0x1c, {0xfffe, 0x0, 0x9, 0x4, 0x6, 0xc000, 0x1, 0x1, 0x1, 0x5, 0x4, 0x8}}, &(0x7f0000001500)={0x20, 0x85, 0x4, 0x101}, &(0x7f0000001540)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000001580)={0x20, 0x87, 0x2, 0xffff}, &(0x7f00000015c0)={0x20, 0x89, 0x2, 0x1}}) msgget(0x3, 0x3e6b529c3a6c0b5b) r1 = msgget$private(0x0, 0x0) r2 = socket(0x200001000000011, 0x4000000000000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) r4 = fcntl$dupfd(r2, 0x0, r2) write$ppp(r4, &(0x7f0000000080)="dd00b6b3c6b17f26e9d1000086dd", 0x36) ioctl$DRM_IOCTL_AGP_ACQUIRE(r4, 0x6430) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) msgget$private(0x0, 0x400) r5 = msgget(0x2, 0x100) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000000)=""/102) 16:37:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[@ANYBLOB="28000000110001000000000000000000ac1410aa00"/35], 0x1}, 0x8}, 0x0) 16:37:22 executing program 2: r0 = eventfd2(0x800000000000009, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffffd, 0xda) read$eventfd(r0, &(0x7f0000f3c000), 0x8) 16:37:22 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[@ANYBLOB="28000000110001000000000000000000ac1410aa00"/35], 0x1}, 0x8}, 0x0) [ 343.692983][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 343.699269][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 343.705835][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 343.712113][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:37:22 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 343.834709][ T17] usb 5-1: new high-speed USB device number 2 using dummy_hcd 16:37:23 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000001180)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x4004092b, 0x0) 16:37:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[@ANYBLOB="28000000110001000000000000000000ac1410aa00"/35], 0x1}, 0x8}, 0x0) [ 344.084423][ T17] usb 5-1: Using ep0 maxpacket: 8 16:37:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="9c0000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x9c}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'erspan0\x00'}) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 16:37:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[@ANYBLOB="28000000110001000000000000000000ac1410aa00"/38], 0x1}, 0x8}, 0x0) [ 344.202563][ T17] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 344.214133][ T17] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 102 [ 344.224221][ T17] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 832 [ 344.380470][ T17] usb 5-1: language id specifier not provided by device, defaulting to English 16:37:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 344.733384][ T17] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 344.742653][ T17] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 344.750723][ T17] usb 5-1: Product: syz [ 344.755373][ T17] usb 5-1: SerialNumber: syz 16:37:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[@ANYBLOB="28000000110001000000000000000000ac1410aa00"/38], 0x1}, 0x8}, 0x0) 16:37:25 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x81, 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0x25d) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:37:25 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'\x04\x00\x00\x00\x1eU\xc2\x8b\xfa\xc0\x12\xdcg\x00', 0x1}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r0, r5, 0x0, 0x800000000024) 16:37:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x91ffffff, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:37:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000000000000bc7000000000000095000000000000007ae941a413c93a368d1f61dc8a2271112d65f63df864c78b07da4488cbe699ba1102000000000000004b382c4caf9db6fa7a9b857b7aabacf9f9d82386142ab3c3b962ddfe8753935bf8e8de36f2c1ddf7558695ed932f2d5903a498ebdb6488fbb41dd128558bb3a90d1b93e43662f4d643c2d69ad06d43e5b7502ea4a6"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d7}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 346.610007][ T17] cdc_ncm 5-1:1.0: bind() failure [ 346.647112][T14437] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 346.656202][T14437] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 346.713162][ T17] cdc_ncm 5-1:1.1: bind() failure [ 346.762179][ T17] ================================================================== [ 346.770302][ T17] BUG: KMSAN: uninit-value in kcov_remote_start+0xfe/0x2a0 [ 346.777510][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.3.0-rc7+ #0 [ 346.784878][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.794950][ T17] Workqueue: usb_hub_wq hub_event [ 346.799975][ T17] Call Trace: [ 346.803277][ T17] dump_stack+0x191/0x1f0 [ 346.807615][ T17] kmsan_report+0x162/0x2d0 16:37:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=ANY=[@ANYBLOB="28000000110001000000000000000000ac1410aa00"/38], 0x1}, 0x8}, 0x0) [ 346.812132][ T17] kmsan_internal_check_memory+0x3ce/0x4e0 [ 346.817948][ T17] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 346.823859][ T17] kmsan_check_memory+0xd/0x10 [ 346.828627][ T17] kcov_remote_start+0xfe/0x2a0 [ 346.833491][ T17] hub_event+0x159/0x72f0 [ 346.837923][ T17] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 346.843992][ T17] ? kmsan_set_origin+0x6a/0xf0 [ 346.848853][ T17] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 346.854738][ T17] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 346.860615][ T17] ? led_work+0x720/0x720 [ 346.864933][ T17] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 346.870809][ T17] ? led_work+0x720/0x720 [ 346.875125][ T17] ? led_work+0x720/0x720 [ 346.879444][ T17] process_one_work+0x1572/0x1ef0 [ 346.884475][ T17] worker_thread+0x189c/0x2460 [ 346.889242][ T17] kthread+0x4b5/0x4f0 [ 346.893297][ T17] ? process_one_work+0x1ef0/0x1ef0 [ 346.898484][ T17] ? kthread_blkcg+0xf0/0xf0 [ 346.903064][ T17] ret_from_fork+0x35/0x40 [ 346.907472][ T17] [ 346.909781][ T17] Uninit was created at: [ 346.914009][ T17] kmsan_save_stack_with_flags+0x37/0x70 [ 346.919623][ T17] kmsan_alloc_page+0x151/0x360 [ 346.924458][ T17] __alloc_pages_nodemask+0x142d/0x5fa0 [ 346.930002][ T17] alloc_pages_current+0x68d/0x9a0 [ 346.935100][ T17] __vmalloc_node_range+0x82c/0x14b0 [ 346.940365][ T17] vmalloc+0xd7/0xf0 [ 346.944241][ T17] kcov_remote_start+0x167/0x2a0 [ 346.949161][ T17] hub_event+0x159/0x72f0 [ 346.953473][ T17] process_one_work+0x1572/0x1ef0 [ 346.958569][ T17] worker_thread+0x111b/0x2460 [ 346.963313][ T17] kthread+0x4b5/0x4f0 [ 346.967368][ T17] ret_from_fork+0x35/0x40 [ 346.971761][ T17] [ 346.974073][ T17] Bytes 0-15 of 16 are uninitialized [ 346.979337][ T17] Memory access of size 16 starts at ffffc900100c6000 [ 346.986073][ T17] ================================================================== [ 346.994111][ T17] Disabling lock debugging due to kernel taint [ 347.000244][ T17] Kernel panic - not syncing: panic_on_warn set ... [ 347.006819][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Tainted: G B 5.3.0-rc7+ #0 [ 347.015553][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.025598][ T17] Workqueue: usb_hub_wq hub_event [ 347.030602][ T17] Call Trace: [ 347.033884][ T17] dump_stack+0x191/0x1f0 [ 347.038210][ T17] panic+0x3c9/0xc1e [ 347.042117][ T17] kmsan_report+0x2ca/0x2d0 [ 347.046629][ T17] kmsan_internal_check_memory+0x3ce/0x4e0 [ 347.052424][ T17] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 347.058323][ T17] kmsan_check_memory+0xd/0x10 [ 347.063084][ T17] kcov_remote_start+0xfe/0x2a0 [ 347.067924][ T17] hub_event+0x159/0x72f0 [ 347.072246][ T17] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 347.080728][ T17] ? kmsan_set_origin+0x6a/0xf0 [ 347.085583][ T17] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 347.091463][ T17] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 347.097370][ T17] ? led_work+0x720/0x720 [ 347.101697][ T17] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 347.107590][ T17] ? led_work+0x720/0x720 [ 347.111908][ T17] ? led_work+0x720/0x720 [ 347.116229][ T17] process_one_work+0x1572/0x1ef0 [ 347.121268][ T17] worker_thread+0x189c/0x2460 [ 347.126045][ T17] kthread+0x4b5/0x4f0 [ 347.130105][ T17] ? process_one_work+0x1ef0/0x1ef0 [ 347.135300][ T17] ? kthread_blkcg+0xf0/0xf0 [ 347.139884][ T17] ret_from_fork+0x35/0x40 [ 347.145884][ T17] Kernel Offset: disabled [ 347.150214][ T17] Rebooting in 86400 seconds..