Warning: Permanently added '10.128.0.112' (ECDSA) to the list of known hosts. 2019/10/24 14:14:08 fuzzer started 2019/10/24 14:14:10 dialing manager at 10.128.0.105:42135 2019/10/24 14:14:10 syscalls: 2524 2019/10/24 14:14:10 code coverage: enabled 2019/10/24 14:14:10 comparison tracing: enabled 2019/10/24 14:14:10 extra coverage: extra coverage is not supported by the kernel 2019/10/24 14:14:10 setuid sandbox: enabled 2019/10/24 14:14:10 namespace sandbox: enabled 2019/10/24 14:14:10 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/24 14:14:10 fault injection: enabled 2019/10/24 14:14:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/24 14:14:10 net packet injection: enabled 2019/10/24 14:14:10 net device setup: enabled 2019/10/24 14:14:10 concurrency sanitizer: enabled [ 48.668592][ T7351] KCSAN: could not find function: 'poll_schedule_timeout' 2019/10/24 14:14:30 adding functions to KCSAN blacklist: 'poll_schedule_timeout' 'run_timer_softirq' 'xas_find_marked' 'add_timer_on' 'ktime_get_seconds' 'get_task_cred' 'add_timer' 'install_new_memslots' 'mem_cgroup_select_victim_node' 'ext4_mb_good_group' 'ext4_has_free_clusters' 'timer_clear_idle' 'snd_seq_timer_get_cur_tick' 'generic_write_end' 'sk_wait_data' 'filemap_map_pages' 'tomoyo_supervisor' 'wbt_issue' 'list_lru_count_one' 'blk_mq_get_request' 'rcu_gp_fqs_loop' '__skb_try_recv_from_queue' 'copy_process' 'pipe_wait' 'find_next_bit' '__splice_from_pipe' '__mark_inode_dirty' 'blk_mq_run_hw_queue' 'do_exit' 'udp6_lib_lookup2' '__tcp_select_window' 'process_srcu' 'tick_nohz_idle_stop_tick' 'balance_dirty_pages' 'osq_lock' 'p9_poll_workfn' 'wq_watchdog_reset_touched' 'pcpu_alloc' 'ext4_nonda_switch' 'bio_endio' 'unix_release_sock' 'sit_tunnel_xmit' 'ext4_writepages' '__nf_ct_refresh_acct' 'ext4_da_write_end' '__alloc_file' 'ext4_free_inodes_count' 'shmem_file_read_iter' 'ext4_mark_iloc_dirty' '__hrtimer_run_queues' 'generic_permission' 'icmp_global_allow' 'do_syslog' 'iput' 'd_delete' 'pipe_poll' 'l2tp_tunnel_del_work' 'generic_fillattr' 'vm_area_dup' '__ext4_new_inode' 'dd_has_work' 'padata_find_next' 'mm_update_next_owner' '__perf_event_overflow' 'fsnotify' 'page_counter_try_charge' 'do_nanosleep' 'blk_mq_sched_dispatch_requests' '__snd_rawmidi_transmit_ack' 'do_readlinkat' 'kvm_mmu_notifier_invalidate_range_end' 'ktime_get_real_seconds' 'taskstats_exit' 'ext4_free_inode' 'update_defense_level' 'pid_update_inode' 'blk_mq_dispatch_rq_list' 'atime_needs_update' '__dev_queue_xmit' 'tick_do_update_jiffies64' 'tcp_add_backlog' 'vti_tunnel_xmit' 'ipip_tunnel_xmit' '__filemap_fdatawrite_range' 'find_get_pages_range_tag' 'rcu_gp_fqs_check_wake' 'mod_timer' 'shmem_getpage_gfp' 'kvm_arch_vcpu_load' '__neigh_event_send' 'ep_poll' 'tcp_poll' 'snapshot_refaults' 'task_dump_owner' 'tick_sched_do_timer' 'kernfs_refresh_inode' 14:18:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 14:18:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x398, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_aout(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="01000009810100003001000000000000000000000000000000000000040000008b15b25419b1f9e057198c1b94921e6eea5e6c012de335c6e3dc404862a40695492d9f4d0b9ac90ca92d9f99d88e7bc70cdb7cb78d1a5cb5811ac651119650c94fc3253dbbffc093422c4d16797ee70ddd43798de1b9b36b15f6607d38576e39e6917950828ad435381af64a6461e6a002d59ae8fcb882d0bae037a30a77394a6db4431a886088548395d0aa0007698953e41f7aff2a68df9581b509cef609b32fe878c1f352d7003e"], 0xc9) write$binfmt_aout(r0, &(0x7f0000001080)=ANY=[@ANYBLOB="43000632a5000000ff000000d0810000f2020000ff5400000000000000000000013998c502e2a2ceb9216f4e3dee1a480cc08e09407798054cd6964151137374ae87502e9250036c2c83d1a338039fdb1da8912fa9c41bc8f9d86a9e1c18a40612a200"/201], 0xc9) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)=""/180, 0xb4}, {&(0x7f0000000040)=""/110, 0x6e}], 0x2}, 0x100) shutdown(r0, 0x1) [ 305.888049][ T7356] IPVS: ftp: loaded support on port[0] = 21 [ 306.049403][ T7356] chnl_net:caif_netlink_parms(): no params data found [ 306.103885][ T7356] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.112382][ T7356] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.122240][ T7356] device bridge_slave_0 entered promiscuous mode [ 306.131309][ T7356] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.140649][ T7356] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.149339][ T7356] device bridge_slave_1 entered promiscuous mode [ 306.173446][ T7359] IPVS: ftp: loaded support on port[0] = 21 [ 306.176407][ T7356] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 306.191082][ T7356] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.221224][ T7356] team0: Port device team_slave_0 added [ 306.234189][ T7356] team0: Port device team_slave_1 added 14:18:28 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) rt_sigsuspend(0x0, 0x0) [ 306.318355][ T7356] device hsr_slave_0 entered promiscuous mode [ 306.355464][ T7356] device hsr_slave_1 entered promiscuous mode [ 306.458138][ T7356] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.465264][ T7356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.473239][ T7356] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.480441][ T7356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.519989][ T7362] IPVS: ftp: loaded support on port[0] = 21 [ 306.520069][ T7359] chnl_net:caif_netlink_parms(): no params data found [ 306.639111][ T7359] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.646385][ T7359] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.654432][ T7359] device bridge_slave_0 entered promiscuous mode [ 306.665143][ T7359] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.672307][ T7359] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.682444][ T7359] device bridge_slave_1 entered promiscuous mode 14:18:29 executing program 3: clone(0x14f01d00, &(0x7f0000000000), 0x0, 0x0, 0x0) [ 306.712787][ T7356] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.735736][ T7359] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 306.752886][ T7359] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.771353][ T7356] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.784371][ T7363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.794202][ T7363] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.822342][ T7363] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.837918][ T7363] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 306.918587][ T7363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.948273][ T7363] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.955506][ T7363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.964266][ T7363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.977856][ T7363] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.984949][ T7363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.017250][ T7359] team0: Port device team_slave_0 added [ 307.033968][ T7367] IPVS: ftp: loaded support on port[0] = 21 [ 307.042896][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.054246][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.072414][ T7359] team0: Port device team_slave_1 added [ 307.078803][ T7362] chnl_net:caif_netlink_parms(): no params data found [ 307.090774][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.134724][ T7356] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 307.145378][ T7356] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 307.168112][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 14:18:29 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0, 0x26d}, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) [ 307.178202][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.187325][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.197157][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.298952][ T7359] device hsr_slave_0 entered promiscuous mode [ 307.355593][ T7359] device hsr_slave_1 entered promiscuous mode [ 307.445221][ T7359] debugfs: Directory 'hsr0' with parent '/' already present! [ 307.452873][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.477672][ T7362] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.484940][ T7362] bridge0: port 1(bridge_slave_0) entered disabled state 14:18:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) [ 307.493955][ T7362] device bridge_slave_0 entered promiscuous mode [ 307.511268][ T7370] IPVS: ftp: loaded support on port[0] = 21 [ 307.520556][ T7356] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.557620][ T7362] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.564760][ T7362] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.583771][ T7362] device bridge_slave_1 entered promiscuous mode [ 307.640690][ T7362] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.694221][ T7362] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.711998][ T7359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.758580][ T7362] team0: Port device team_slave_0 added [ 307.779866][ T7359] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.792282][ T7362] team0: Port device team_slave_1 added [ 307.801832][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.806779][ T7376] IPVS: ftp: loaded support on port[0] = 21 [ 307.810184][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.878816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.891311][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.903022][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.910167][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state 14:18:30 executing program 0: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = accept(r0, &(0x7f00000002c0)=@ethernet={0x0, @remote}, &(0x7f00000000c0)=0xfffffffffffffd75) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x7}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) socket(0x22, 0x2, 0x4) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000000)={0x6, 0x0, 0x800, 0x4, 0x8001, 0x7fff}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r9, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r8, 0x2405, r9) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000080)=0xffff) ioctl$sock_ifreq(r7, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) [ 307.980619][ T7362] device hsr_slave_0 entered promiscuous mode [ 308.035608][ T7362] device hsr_slave_1 entered promiscuous mode [ 308.055186][ T7362] debugfs: Directory 'hsr0' with parent '/' already present! [ 308.097418][ T7370] chnl_net:caif_netlink_parms(): no params data found [ 308.107347][ T7367] chnl_net:caif_netlink_parms(): no params data found [ 308.116985][ T7363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.125677][ T7363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.134640][ T7363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.145624][ T7363] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.152856][ T7363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.164091][ T7363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.245595][ C0] hrtimer: interrupt took 35167 ns [ 308.331958][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.496715][ T7391] bond0: (slave bond_slave_1): Releasing backup interface 14:18:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000040)={0x14, 0x69, 0x0, {0x0, 0x0, 0x200}}, 0x14) r2 = open(&(0x7f0000000180)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) r4 = dup3(0xffffffffffffffff, r3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="080000008f6f7e9145e8b4e7a1d6f0e07d96d463f5502cae36e20dbe7136d546a2d217", @ANYRES32=0x0], 0x0) write$P9_RXATTRWALK(r4, &(0x7f0000000000)={0xf, 0x1f, 0x2, 0x1ff}, 0xf) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, 0x0, 0x0) r5 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xfffffffffffffffe, 0xc80202) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, 0x0, &(0x7f0000001400)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x9, @loopback, 0x46cd}}}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0, 0x1}, 0x8) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x10d00, 0x0) bind$inet(r6, &(0x7f0000000380)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f00000003c0)=""/8) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x2000) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r10, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0xffff, @loopback, 0x21}}, 0x6, 0x2}, &(0x7f0000000140)=0x90) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x64c8, 0x3, 0x0, 0x0) [ 308.580020][ T7367] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.587431][ T7367] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.603314][ T7367] device bridge_slave_0 entered promiscuous mode [ 308.613545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.623486][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.641140][ T7359] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 308.653396][ T7359] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.676624][ T7370] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.683716][ T7370] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.700215][ T7370] device bridge_slave_0 entered promiscuous mode [ 308.709733][ T7370] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.720932][ T7370] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.729159][ T7370] device bridge_slave_1 entered promiscuous mode [ 308.738688][ T7367] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.746066][ T7367] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.753914][ T7367] device bridge_slave_1 entered promiscuous mode [ 308.761490][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.770792][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.779984][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.788816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.797607][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.806695][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.815518][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.823879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:18:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000040)={0x14, 0x69, 0x0, {0x0, 0x0, 0x200}}, 0x14) r2 = open(&(0x7f0000000180)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) r4 = dup3(0xffffffffffffffff, r3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="080000008f6f7e9145e8b4e7a1d6f0e07d96d463f5502cae36e20dbe7136d546a2d217", @ANYRES32=0x0], 0x0) write$P9_RXATTRWALK(r4, &(0x7f0000000000)={0xf, 0x1f, 0x2, 0x1ff}, 0xf) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, 0x0, 0x0) r5 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xfffffffffffffffe, 0xc80202) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, 0x0, &(0x7f0000001400)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x9, @loopback, 0x46cd}}}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0, 0x1}, 0x8) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x10d00, 0x0) bind$inet(r6, &(0x7f0000000380)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f00000003c0)=""/8) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x2000) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r10, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0xffff, @loopback, 0x21}}, 0x6, 0x2}, &(0x7f0000000140)=0x90) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x64c8, 0x3, 0x0, 0x0) [ 308.881785][ T7359] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.917094][ T7370] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.977194][ T7362] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.990666][ T7370] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 309.002661][ T7367] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 309.027841][ T7362] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.048068][ T7367] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 309.075293][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.087386][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.115948][ T7367] team0: Port device team_slave_0 added [ 309.129411][ T7376] chnl_net:caif_netlink_parms(): no params data found [ 309.141076][ T7370] team0: Port device team_slave_0 added [ 309.148633][ T7367] team0: Port device team_slave_1 added [ 309.159737][ T7370] team0: Port device team_slave_1 added [ 309.175327][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.184835][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.197773][ T3006] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.204957][ T3006] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.214194][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.223203][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.236483][ T3006] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.243598][ T3006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.263628][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 14:18:31 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x7, 0x4, 0x2, 0x0, 0xfd, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x101) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000300)=""/223, &(0x7f0000000200)=0xdf) [ 309.273016][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.283047][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.294230][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.305007][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.314538][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.367692][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.385931][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.404291][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.412943][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.421773][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.430909][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.507107][ T7367] device hsr_slave_0 entered promiscuous mode [ 309.556897][ T7367] device hsr_slave_1 entered promiscuous mode [ 309.597143][ T7367] debugfs: Directory 'hsr0' with parent '/' already present! [ 309.644317][ T7416] overlayfs: workdir and upperdir must reside under the same mount [ 309.655125][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 309.660997][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 309.684216][ T7362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.764300][ T7370] device hsr_slave_0 entered promiscuous mode 14:18:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r15, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r15, 0xae80, 0x0) [ 309.815265][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 309.821082][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 309.865588][ T7370] device hsr_slave_1 entered promiscuous mode [ 309.905501][ T7370] debugfs: Directory 'hsr0' with parent '/' already present! [ 309.919943][ T7376] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.927348][ T7376] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.936013][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 309.941955][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 309.950133][ T7376] device bridge_slave_0 entered promiscuous mode [ 309.971996][ T7362] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.984613][ T7376] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.994114][ T7376] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.025389][ T7376] device bridge_slave_1 entered promiscuous mode [ 310.055125][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 310.060967][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:18:32 executing program 1: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() accept4$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000440)=0x14, 0x80000) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f00000003c0)={0x1, 0x1, 0x1000, 0x2e, &(0x7f00000001c0)="39a8b0b4883459a31786487b6c038239776d4325b8689fe7da451d3cc1f78ec2cb6a532f2dfff05703f43899fbf6", 0x1b, 0x0, &(0x7f0000000240)="41ad97a2bd423449ae70aec416ff35340e9b8cd0fe8eaa91341001"}) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) r7 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r7, 0x0, 0x7fffffa7) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fremovexattr(r8, 0x0) write$FUSE_STATFS(r8, &(0x7f0000000300)={0x60, 0x0, 0x3, {{0x542f, 0x1, 0x6, 0x0, 0x2, 0x401, 0x7, 0x400}}}, 0x60) [ 310.069498][ T7376] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 310.088689][ T7376] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 310.124827][ T7367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.179585][ T7367] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.203721][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.227797][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.278242][ T7414] overlayfs: workdir and upperdir must reside under the same mount [ 310.304921][ T25] kauditd_printk_skb: 6 callbacks suppressed [ 310.304951][ T25] audit: type=1800 audit(1571926712.974:31): pid=7431 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=22 res=0 [ 310.311958][ T7370] 8021q: adding VLAN 0 to HW filter on device bond0 14:18:33 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x7, 0x4, 0x2, 0x0, 0xfd, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x101) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000300)=""/223, &(0x7f0000000200)=0xdf) [ 310.379463][ T7367] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 310.415137][ T7367] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 310.470843][ T7376] team0: Port device team_slave_0 added [ 310.479858][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.490621][ T25] audit: type=1804 audit(1571926713.164:32): pid=7440 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir871392893/syzkaller.KvDOsr/2/file0/file0" dev="loop1" ino=22 res=1 14:18:33 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x7, 0x4, 0x2, 0x0, 0xfd, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x101) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x2, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000300)=""/223, &(0x7f0000000200)=0xdf) [ 310.502433][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.529695][ T7440] attempt to access beyond end of device [ 310.535488][ T7440] loop1: rw=2049, want=130, limit=112 [ 310.550243][ T7368] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.557406][ T7368] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.586650][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.597696][ T25] audit: type=1800 audit(1571926713.164:33): pid=7440 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=22 res=0 [ 310.605737][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.671294][ T7368] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.678452][ T7368] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.696826][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.717598][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.732894][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.748053][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.796268][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.943827][ T7454] overlayfs: conflicting lowerdir path [ 311.061690][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.092416][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.120699][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.152117][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.166882][ T7450] overlayfs: workdir and upperdir must reside under the same mount [ 311.170055][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.200732][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.209692][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.223631][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.239399][ T7376] team0: Port device team_slave_1 added [ 311.255233][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 311.261061][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:18:33 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x65ae7a9389be1f9f, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x003+\xa0\xbcu\xd5\xa0\xb2\xb5\x17\xe8\xe5+^\xbc\xf0yC\x1a\x98-@\x10Zi\x00_5\xd7\xc5\xd1\xf8,\xdb\x06\xc5T\xe8\f!\xbe\n\nic\xb7\x8a\xb4\xdb\xfc#x\xf4\xbe\x99', 0x7, 0x1000, &(0x7f000062b000)=""/4096, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 311.274717][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.288450][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.309203][ T7370] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.373814][ T7376] device hsr_slave_0 entered promiscuous mode [ 311.407355][ T7376] device hsr_slave_1 entered promiscuous mode [ 311.465224][ T7376] debugfs: Directory 'hsr0' with parent '/' already present! [ 311.492920][ T7367] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.510056][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.535813][ T7408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.574958][ T7408] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.582209][ T7408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.699696][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.716270][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.740878][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.767027][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.774180][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.798577][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.841875][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.871275][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 311.890716][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.921382][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.946035][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.984875][ T7370] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 312.015171][ T7370] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.053198][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.072240][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.104698][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.132070][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.149745][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.182398][ T7376] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.213984][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.242864][ T7370] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 312.268663][ T7376] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.304916][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.313323][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 14:18:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x111720, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x2a6) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) [ 312.345781][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.357341][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.381942][ T3006] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.389075][ T3006] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.403841][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.413537][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.442017][ T3006] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.449243][ T3006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.464498][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.474132][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.488313][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.499653][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.511419][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.522953][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.536733][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.545108][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.553566][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.562207][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.582769][ T7376] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.593907][ T7376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.602259][ T7363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.611996][ T7363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.643760][ T7376] 8021q: adding VLAN 0 to HW filter on device batadv0 14:18:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) pipe(&(0x7f00000000c0)) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0'}, 0xb) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100)={0x9000, 0x0, 0x1f, 0x7ff}, 0x8) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r5, &(0x7f0000000080)=';', 0x1, 0x0, 0x0, 0x0) sendto$unix(r5, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) 14:18:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x0, 0x1}}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000002c0)="eb7c63663ba0db005fbbd90038afa12c18756bb4ba6c6f2f5e914ae54ac3dbccc7ebd24ee9818c43175ec5e8566c8915f5678eb874b92d09da37d04e91a3c6d745f8de48b889577196a71b7ec77158ea1f0e44e95d16c328b5352f6f53f67c2df91574e286fe8e2a9092680448805a9b69785822891937037b171c38bddd5dfe24229c935682df940e559bea508ac79f8f2778791c69ca16048d78d4817b82d7d5c3250c85c7d8e31f593edce2c377cdc47fb694f98967774aef5f4b3087678278ebe82af640e3cd44f4cf7e84c0c7a8d2281e5bed1522811dcecd26ddadb52753c2755b95", 0xe5}, {&(0x7f0000000140)="18c8cb1a7a06a3980cdfc46af7993b3b072e79c593e2a7c639a474bab72832301aa4088d987f4df0c135f852083f6d842f7715b9a6c9528720e3c31984", 0x3d}, {&(0x7f0000000240)}], 0x3, &(0x7f0000000400)="7460a53ea3948aa0ecc3c140683dda6235f89443cb4477aed4e050470fbf7ee0bd52c5683bd8d9c170efe5a2574bf69c9d4046174685e3620d4fbd82fd260b0421aae7ee8fbf81f9b20fbf517d768bfbff4d5dca227455b2bf611be71ade06de4937c08afcc6c876202db91c74cbd49954fe2a4be25a68a9178dd3c8fe79c03c1ab1343187c4cc3ac48330275b4b1c8aa0421e7950369f4b80ddc385825b17354c34be7b54a5a57a4de56dc1ee687eb0795214a4d6d00b813af876bc8392e848753e1911dae2431a621ae480ebcc0d6b", 0xd0, 0x26000090}, 0x1) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [{0x20, '\xd0'}, {0x20, '-'}, {0x20, '#! '}, {}, {0x20, '#! '}]}, 0x18) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000001c0)=@v3={0x3000000, [{}, {0x7fffffff}], 0xee01}, 0x18, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) setuid(0x0) 14:18:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xb80, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) r1 = dup2(0xffffffffffffffff, r0) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, r1, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x9, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) getpid() r7 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r8 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r7, &(0x7f0000000140)=ANY=[@ANYBLOB="819996fe73a862141674ee5de11f38276644180514"], 0x0) sendfile(r7, r8, 0x0, 0x7fffffff) ioctl$SCSI_IOCTL_DOORLOCK(r7, 0x5380) timer_create(0x0, 0x0, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) acct(&(0x7f0000000180)='./file0\x00') 14:18:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) socketpair$unix(0x1, 0x5c7b597d65bbbaaa, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SIOCAX25GETINFO(r5, 0x89ed, &(0x7f0000000040)) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_RUN(r6, 0xae80, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000100)) ioctl$KVM_RUN(r6, 0xae80, 0x0) 14:18:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfd91) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x400) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1}, &(0x7f0000000280)=0x8) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000380)}, {0x0}, {&(0x7f0000001480)="f3f7265ce459707c96cd267a6258a7f729dfbe9aea1534a3e8f429b206b14f522ac937b3e71fbfda4314e971d5f0d5b623ebca4271bb27e2922397b37ba9ea31da8bd59f54c632ca3f0f75099d4fa82c44decf43f0f973939ccdc706cff93a80b9e8173d965b355157988c9230174d07120e1f756a4b280ef8a81117", 0x7c, 0x401}], 0x800, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYBLOB="fe1e2e9f9aa5b70140d3ba7391dbd5b5fdcb344ae2b5b46fe462d6b301b9862dcfd550c7d11b3689b092e3509c6b68a2ad7b34d71e24c9b6d8ddddc3a1e97275cdc7522d233b861a3271149b0bd2c581923af974e2182c1c7301fd6b5ec821efd15f37ed6d92b8753148cd42e313441bfa122dde33446d0db6f24474bef17b77ea58d3a087817bb7b7651188d51741da324fd5860dfec7b6d23565f7569438572501179efb23d6"]) getuid() socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_GETDRIVER(r4, 0x41045508, &(0x7f0000000340)={0x0, "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"}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000480)=ANY=[@ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB, @ANYRES32], 0x5, 0x2) 14:18:35 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) write$FUSE_LK(r1, &(0x7f0000000580)={0x28, 0x0, 0x3, {{0x1, 0x100000001, 0x2, r2}}}, 0x28) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvmmsg(r3, &(0x7f00000079c0)=[{{&(0x7f00000002c0)=@nfc, 0x80, &(0x7f0000004340)=[{&(0x7f0000000340)=""/209, 0xd1}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000000240)=""/60, 0x3c}], 0x3, &(0x7f0000000480)=""/107, 0x6b}, 0xcefc}, {{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000007cc0)=""/102400, 0x19000}, {&(0x7f0000000640)=""/168, 0xa8}, {&(0x7f0000000700)=""/170, 0xaa}, {&(0x7f00000007c0)=""/19, 0x13}, {&(0x7f0000000800)=""/219, 0xdb}, {&(0x7f0000000900)=""/228, 0xe4}, {&(0x7f0000000a00)=""/102, 0x66}, {&(0x7f0000000a80)=""/125, 0x7d}], 0x8, &(0x7f0000000b80)=""/119, 0x77}, 0x1}, {{&(0x7f0000000c00)=@isdn, 0x80, &(0x7f0000002f00)=[{&(0x7f0000000c80)=""/214, 0xd6}, {&(0x7f0000000d80)=""/4089, 0xff9}, {&(0x7f0000001d80)=""/241, 0xf1}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/94, 0x5e}], 0x5, &(0x7f0000002f80)=""/148, 0x94}}, {{&(0x7f0000003040)=@rc, 0x80, &(0x7f0000004280)=[{&(0x7f00000030c0)=""/36, 0x24}, {&(0x7f0000003100)=""/80, 0x50}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000004180)=""/205, 0xcd}], 0x4}, 0x1}, {{&(0x7f00000042c0)=@ipx, 0x80, &(0x7f0000004680)=[{&(0x7f0000007c00)=""/133, 0x85}, {&(0x7f0000004400)=""/253, 0xfd}, {&(0x7f0000004500)=""/164, 0xa4}, {&(0x7f00000045c0)=""/90, 0x5a}, {&(0x7f0000004640)=""/53, 0x35}], 0x5, &(0x7f0000004700)=""/195, 0xc3}}, {{&(0x7f0000004800)=@nl, 0x80, &(0x7f0000004cc0)=[{&(0x7f0000004880)=""/89, 0x59}, {&(0x7f0000004900)=""/168, 0xa8}, {&(0x7f00000049c0)=""/137, 0x89}, {&(0x7f0000004a80)=""/14, 0xe}, {&(0x7f0000004ac0)=""/247, 0xf7}, {&(0x7f0000004bc0)=""/252, 0xfc}], 0x6, &(0x7f0000004d40)=""/123, 0x7b}, 0x2}, {{&(0x7f0000004dc0)=@ax25={{0x3, @rose}, [@null, @rose, @rose, @null, @rose, @null, @rose, @default]}, 0x80, &(0x7f0000005080)=[{&(0x7f0000004e40)=""/60, 0x3c}, {&(0x7f0000004e80)=""/100, 0x64}, {&(0x7f0000004f00)=""/36, 0x24}, {&(0x7f0000004f40)=""/96, 0x60}, {&(0x7f0000004fc0)=""/162, 0xa2}], 0x5, &(0x7f0000005100)=""/87, 0x57}, 0x8}, {{0x0, 0x0, &(0x7f0000005340)=[{&(0x7f0000005180)=""/171, 0xab}, {&(0x7f0000005240)=""/27, 0x1b}, {&(0x7f0000005280)=""/146, 0x92}], 0x3, &(0x7f0000005380)=""/243, 0xf3}, 0x3}, {{&(0x7f0000005480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000007880)=[{&(0x7f0000005500)=""/203, 0xcb}, {&(0x7f0000005600)=""/244, 0xf4}, {&(0x7f0000005700)=""/4096, 0x1000}, {&(0x7f0000006700)=""/16, 0x10}, {&(0x7f0000006740)=""/46, 0x2e}, {&(0x7f0000006780)=""/4096, 0x1000}, {&(0x7f0000007780)=""/229, 0xe5}], 0x7, &(0x7f0000007900)=""/192, 0xc0}, 0x7f}], 0x9, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x1000000, 0x0, 0x0, 0x0, 0x6]}}) signalfd4(r5, &(0x7f0000000140)={0x3}, 0x8, 0x2ec86f746d09617e) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fallocate(r7, 0xa0, 0x6, 0x7) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 313.026560][ T7505] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:18:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r3 = syz_open_dev$dmmidi(0x0, 0x5, 0x40400) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x40) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e24, 0x80, @mcast1, 0x70000}, {0xa, 0x4e20, 0x80000001, @mcast1, 0x1}, 0x0, [0x38000, 0x0, 0x8, 0x24, 0xfff, 0x0, 0x7, 0x10000]}, 0x5c) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:18:35 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000340)={0x160, 0x0, 0x1, [{0x1, 0xfe, 0x8, 0x100, 'selinux#'}, {0x8, 0x80, 0xf, 0x0, '+selfselinux@(^'}, {0x1, 0x8, 0x0, 0x6}, {0x1, 0x10001, 0xd6, 0x7, './\a8(\xc2\xe5y\x00\aN\xcf\x01\xeeA>b4\xac\xcb\x1c\x82\xe1\x86?\xdcs\x00\xcc\x93\xfe-\xce$+\x99\x15\x86zU\xc6\x96\x9c\x84\n\x06\xa9\xc7[\x98\xe7R\xf3\xe8^4\x82\xcfp5\x13\xda\x98\xca\xf3\x89\xbbcP\x8b\xde\x9a\xeb\xeb\x14T}\x06\xdd\x13vl{d\xaef\x1f\v%\xe0\x05\xcaZ\xa2\xcc\"\xce\xab\xa5\xb3\xf4%\x15\xf2\x8c\x825\xfb5`\xedvS\xf4%?a\xb3\x98\xe9\xae\"\v\x99\xdc\xbb\xfd\tc\xebQ\b\x03]^\x97\x8a\xbf2T%\"\xd8\x06K\x00aK\xa6\t\xa2\x98\x88\xacq\xfb\x1a,B\xe1v\xc2\xcd\xba\xb3\x18\x97$\xcc:\xa9\x9e\x82\xa6\t!\xb6y9\xd6A\xb6\x17\xfe\xfb\xa2\x1a\xa2\xb6\xb8\x12\xd8\xc5\xf1\x8c\xca 7\\\x95\xee\x11\xf5\xf7\xaa\xfeY\"\xfe\xb4\xbc\xd4K\xd0'}]}, 0x160) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) sync() [ 313.145479][ T7511] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:18:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) sendto$inet(r0, &(0x7f0000000200)='8', 0xfffffffffffffd84, 0xfffffffffffffffd, 0x0, 0xfffffffffffffd62) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = dup2(r0, r3) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c}, 0x1c}}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000100)='gretap0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r5, 0x800443d2, &(0x7f0000000000)={0x6, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}]}) [ 313.430870][ T25] audit: type=1800 audit(1571926716.104:34): pid=7507 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16522 res=0 14:18:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdbb}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) write(r4, &(0x7f00000000c0), 0x13fd8782) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) r7 = syz_open_pts(r6, 0x4000000000000002) sendfile(r7, r5, 0x0, 0x6f0a77bd) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) [ 313.569321][ T7529] overlayfs: conflicting lowerdir path [ 313.634146][ T7501] syz-executor.2 (7501) used greatest stack depth: 10032 bytes left [ 313.695819][ T7525] IPVS: ftp: loaded support on port[0] = 21 14:18:36 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xa6ba0) io_setup(0x4, &(0x7f0000000180)=0x0) syz_genetlink_get_family_id$nbd(0x0) r5 = syz_open_procfs(0x0, &(0x7f0000001140)='maps\x00') r6 = socket(0x1e, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r6, 0x10f, 0x82, &(0x7f0000000040), 0x4) connect$tipc(r6, &(0x7f0000000000)=@name, 0x10) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000080)={'yam0\x00', {0x2, 0x4e22, @local}}) close(r6) fsetxattr$trusted_overlay_upper(r5, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0xc9, 0x3, 0x8, "36a042d901ca206e114f28b2a893599d", "e63374a448e85704ef06be4e8fb03f02d6905b19577c597d6f9251870e22ac54e957d4abfd64a9f814094045882b009af95e1ea79d9c3303b74cf22dc1b12fa4bccedd4b95c65a6d1d66b5e91890771aaa5cb25f0e9c96c1390dab8751e3bdb9cdd2ba72d9e1a99538f133055492eb94e18055fbe7d42d84465519a6a819a99930a5121ce01541ecdfd8891effd017b465a1d9acf983fcdb280ca72ce9ae01ee6b6b4aaaf8bdea8c54ff30e11c6968606c7aa214"}, 0xc9, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f0000000040)={0x20}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4000) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x3800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TIOCGSID(r10, 0x5429, &(0x7f0000000200)=0x0) perf_event_open(0x0, r11, 0x5, 0xffffffffffffffff, 0x2) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 313.752904][ T7529] overlayfs: workdir and upperdir must reside under the same mount [ 313.892657][ T7507] Process accounting resumed 14:18:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xb80, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) r1 = dup2(0xffffffffffffffff, r0) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, r1, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net/.yz1\'\xff@\x8a?\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0x9, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00'}) getpid() r7 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r8 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r7, &(0x7f0000000140)=ANY=[@ANYBLOB="819996fe73a862141674ee5de11f38276644180514"], 0x0) sendfile(r7, r8, 0x0, 0x7fffffff) ioctl$SCSI_IOCTL_DOORLOCK(r7, 0x5380) timer_create(0x0, 0x0, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) acct(&(0x7f0000000180)='./file0\x00') 14:18:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x20004580}], 0x1}}], 0x1, 0x0, 0x0) r3 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fgetxattr(r3, &(0x7f0000000000)=@random={'system.', 'skcipher\x00'}, &(0x7f00000000c0)=""/128, 0x80) [ 314.325795][ T7559] IPVS: ftp: loaded support on port[0] = 21 14:18:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdbb}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) write(r4, &(0x7f00000000c0), 0x13fd8782) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) r7 = syz_open_pts(r6, 0x4000000000000002) sendfile(r7, r5, 0x0, 0x6f0a77bd) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) 14:18:37 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x8010000400000084) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000002c0)="66b9bd09000066b80000000066ba008000000f300f2310e5eaf0190226f30f581a0f38011b66b80500000066b9008000000f01c166b9120a000066b89600000066ba000000000f30360f960d0f01a326b4", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000140)={0x80000000}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 314.753517][ T7552] Process accounting resumed [ 315.511112][ T25] audit: type=1804 audit(1571926718.184:35): pid=7550 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir315168987/syzkaller.YHXp8g/3/file0/file0" dev="sda1" ino=16543 res=1 14:18:38 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x27c, 0x2000) r2 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 14:18:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x100}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x4, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 14:18:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000150000000000000000009500000000000000d087f106b353172e2e15b08081fe246f8e5d573a3f520e5a1101ff9f4230a56b80928493354a00000000fa41b6cc523e0a99f1d4da430ea016adc1f6b28bbb9f82000000000000003619a93b5e7482bf1ba07cdab9d3fd0cbe149571a2eb0baaa39e4377fdb34e50a354c9efe909b902457873b1762bcae4dd28b11f9e0683452bed26d99819c6a9f300"/172], &(0x7f0000000200)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c000000950000000000000021118af5c5b5c050e6bfdf0d793be66fee0da4a3237ab427a62497fb6bb7ecf473df82b88065bd03f8a94be38dca3dcc1f71f6990762e843a9a7d058c89b08f0c3c4f4d50c81b43b0e95aafe73057d832d22cd922a83c47e3bfbe09f58f4f316e050ff64ab3ca42b32c316a56b5764883d583067747d92e24286977349aa84b7619f0dbe842a8ea35469f729c0c1"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='vmnet1-\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDMKTONE(r6, 0x4b30, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x8, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@local}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@loopback}}, &(0x7f0000000240)=0xffffffffffffff1b) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 315.835442][ T7605] mmap: syz-executor.4 (7605) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 14:18:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r3 = syz_open_dev$dmmidi(0x0, 0x5, 0x40400) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x40) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e24, 0x80, @mcast1, 0x70000}, {0xa, 0x4e20, 0x80000001, @mcast1, 0x1}, 0x0, [0x38000, 0x0, 0x8, 0x24, 0xfff, 0x0, 0x7, 0x10000]}, 0x5c) openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:18:39 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) getegid() ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f00000002c0)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="3800000000000000290000000400000078040401000000c0073510fbff0000b408000000fab771172119000020002000004e5e0000388022f8f8c7726a302eb9eed5d45c14e7c5604911047a20e00781e6674fd36b7e12e1e522958773b91f436a4725e2ba9845231dc3c675c3bc0dda32d3c3c8307d7f9ea5d5017dfc073ade9d1984dac9a606315bb52d5229a3398300000000000000086d95d8"], 0x38}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xe803}], 0x1}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7, 0x105142) write$P9_RREMOVE(r2, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) 14:18:39 executing program 0: ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x3}]}) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000007000000000000000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x403}], 0x4801, 0x0) r0 = request_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='ext4\x00', 0xfffffffffffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000300)={0x1b81ca6c, 0x2, 0x7, {}, 0x9, 0x163aa9a4}) keyctl$read(0xb, r0, &(0x7f0000000240)=""/164, 0xa4) 14:18:39 executing program 2: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000036030000000000003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000050000000000000095000000000000007460698f266662f413d52960eeb0c1c966ce2169"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xde60100) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev}, 0x80) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/vga_arbiter\x00', 0x40000, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r1, &(0x7f00000001c0)=""/36, 0x24, 0x40000000, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x6, @dev={[], 0x23}}, 0x80) r2 = syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0x20, 0x8a000) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) r3 = socket(0x15, 0x80005, 0x0) getsockname$packet(r3, &(0x7f0000004040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004080)=0x14) sendto$packet(r0, 0x0, 0x0, 0x10008000, &(0x7f00000040c0)={0x11, 0x9, r4, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000100000000000000002c0000030000000000000080"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r5, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) r6 = socket$kcm(0x2b, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept$ax25(r3, &(0x7f0000000080)={{}, [@null, @rose, @netrom, @rose, @default, @default, @bcast, @default]}, &(0x7f0000000340)=0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000005e32605d4f8022ded536bf482c83abfda0318a49664e48c97c07f82789eeafcf394131493fc3750d0c8e30b863067ac3684793fb6d576aa70510c6a41b5ef69153fac6b9c530469c012c9f4fc540688f044c6ed04d592e95ded73b9b6cdfbb1cfdc3664235"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r13, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) ioctl$EXT4_IOC_GROUP_ADD(r13, 0x40286608, &(0x7f0000000500)={0x5, 0x4, 0x59, 0x8, 0x8, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r14 = accept$unix(r12, &(0x7f0000000400), &(0x7f0000000480)=0x6e) ioctl$sock_inet_SIOCSIFNETMASK(r14, 0x891c, &(0x7f00000004c0)={'vxcan1\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}}) r15 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_MMAP_SIZE(r15, 0xae04) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000380)=[r5, r6, r7], 0x3) 14:18:39 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/route\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r8, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) sendmsg$unix(r3, &(0x7f0000000680)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000140)="459ba993735db5c65e05f07efd4fa6424b1d9ad8dd62f0cecc677ff42a02b0e6416f97d948cc1b1885d750d23d47b03abcadb4bc503a9be2efdc8935fdb42b133104ebe5958400220eda9d40922cf0de69de8c16385a8a6e99f4736103cc7c80e49a5e1cb90a58ff7b4ddbdecece2ebb586bbbadf0d1baaf8ea804c943071b837a804b4f", 0x84}, {&(0x7f0000000200)="742d7bc69ae0b0646bb707018141223a4794f94ac361f4aa2649df85e383343949456524ad442d818db3e90cc0845308a11b6852ea81240751976c245cc22ea75e9023ae55e80cc428630e01d51c62ccb514de4d0c278b8c43e1006eee5086d7852c518cf1165f3eaa1da47a744540fe842284cab76c52c5fd7f8c2267a0fe6c8b8af2438dde04b15772808c5e1611749a1221975756b8988bde99b661463e226a22ace04e3865e97695bc789bf676a3cd90638c37a305ccc2dc2b168550df8e6ffbd0da3a19a21c5230adbe306d752b5c9d75e379b4b31a96af8bc463", 0xdd}, {&(0x7f0000000300)="7d65de0402cb0f8f99fde4a4486fae19c312e78ea2c02b1f3ae3dc7c62bcbeb65fd97fbc800b42a0ec0b91ce53678b6bce419d21235dda79acdfc9b5d4cc1f4790e59ed20fa861f0d6e580fad476", 0x4e}, {&(0x7f0000000380)="2379d133f40224964ab87e6f13fd556640c89ecb22cf9f701f03ed07ea75f5ae2b1052e137c635c66eea3ec46cb4dad1ebd77c691503f0432d457b8c34a058b87e297583a9b6cf7868981a0bcedf8e472f58a9fbd3359d3cfae6", 0x5a}, {&(0x7f0000000400)="15978a0536c1e19aaad8478b505c3f5bcce08610102aa6c87e3a818acddf26bc523b0d72e447c21caf400c28d5048826acfed65befae61235cb4e030581a88bab49a950fa0d1ebf76f2662edd941318d223c89628ef3e1c95af666b34963a1c6d06e1be4e4d22f047bf5d10894beec158bc79e9b63baccea7066dbe89899cc9d57a1a63b62b5ba343655d2f0f67764d768ad7aa8dfdeb4504eb8e28b6cdfed2e578ee1845800d6dc24e1d570439db4dfcea751a8fe57a00122be7d0105666f41cdade30f4491e2d23e531af06b52af1bc7ea2229f1ab33929b32ecce706c7fe6a7fc6fcb359ade5d", 0xe8}], 0x5, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {r4, r6, r7}}}, @rights={{0x14, 0x1, 0x1, [r8]}}], 0x38, 0x8044019}, 0x44000) preadv(r0, &(0x7f00000017c0), 0x199, 0x300000000000000) 14:18:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0/file0\x00') [ 317.179742][ T7630] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 317.338715][ T7639] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 14:18:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd591, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\xe8', 0x1ff) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={[], 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0xf0f041}) socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r7}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}, 0x39fd}}, 0x510, 0x9}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000080)={r7, 0x509, 0x6, [0x81, 0x3, 0x1, 0x1, 0x7, 0x86]}, 0x14) r8 = dup2(r3, r2) ioctl$TUNSETPERSIST(r8, 0x400454cb, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) 14:18:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBLED(r4, 0x4b65, 0x4) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0xa}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0300fffffffffffffff703000000300001000800020000000000080004000000000014000300fe8800000000000000000000000000000800010000000000d6e8b718e50c3f"], 0x44}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r8, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0xe8, r9, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x35, 0x10}}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xe7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsh0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bpq0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x51}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}]}, 0xe8}, 0x1, 0x0, 0x0, 0x48000}, 0x1) r10 = dup3(r0, r1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 14:18:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) r4 = semget$private(0x0, 0x0, 0x2) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000080)=[0x8, 0x1, 0x7, 0x8001, 0xfff7, 0xaf, 0x6, 0x6, 0xfffb]) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) geteuid() fcntl$getownex(r5, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 317.647353][ T7654] vivid-006: disconnect 14:18:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0/file0\x00') [ 317.669886][ T7641] IPVS: ftp: loaded support on port[0] = 21 [ 317.723999][ T7652] vivid-006: reconnect 14:18:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd591, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\xe8', 0x1ff) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={[], 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0xf0f041}) socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r7}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}, 0x39fd}}, 0x510, 0x9}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000080)={r7, 0x509, 0x6, [0x81, 0x3, 0x1, 0x1, 0x7, 0x86]}, 0x14) r8 = dup2(r3, r2) ioctl$TUNSETPERSIST(r8, 0x400454cb, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) [ 318.015869][ T7661] 9pnet: bogus RWRITE count (2 > 1) 14:18:40 executing program 2: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000036030000000000003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000050000000000000095000000000000007460698f266662f413d52960eeb0c1c966ce2169"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xde60100) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev}, 0x80) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/vga_arbiter\x00', 0x40000, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r1, &(0x7f00000001c0)=""/36, 0x24, 0x40000000, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x6, @dev={[], 0x23}}, 0x80) r2 = syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0x20, 0x8a000) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) r3 = socket(0x15, 0x80005, 0x0) getsockname$packet(r3, &(0x7f0000004040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004080)=0x14) sendto$packet(r0, 0x0, 0x0, 0x10008000, &(0x7f00000040c0)={0x11, 0x9, r4, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000100000000000000002c0000030000000000000080"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r5, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) r6 = socket$kcm(0x2b, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept$ax25(r3, &(0x7f0000000080)={{}, [@null, @rose, @netrom, @rose, @default, @default, @bcast, @default]}, &(0x7f0000000340)=0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000005e32605d4f8022ded536bf482c83abfda0318a49664e48c97c07f82789eeafcf394131493fc3750d0c8e30b863067ac3684793fb6d576aa70510c6a41b5ef69153fac6b9c530469c012c9f4fc540688f044c6ed04d592e95ded73b9b6cdfbb1cfdc3664235"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r13, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) ioctl$EXT4_IOC_GROUP_ADD(r13, 0x40286608, &(0x7f0000000500)={0x5, 0x4, 0x59, 0x8, 0x8, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r14 = accept$unix(r12, &(0x7f0000000400), &(0x7f0000000480)=0x6e) ioctl$sock_inet_SIOCSIFNETMASK(r14, 0x891c, &(0x7f00000004c0)={'vxcan1\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}}) r15 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_MMAP_SIZE(r15, 0xae04) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000380)=[r5, r6, r7], 0x3) [ 318.171190][ T7671] vivid-006: disconnect [ 318.212124][ T7669] vivid-006: reconnect 14:18:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) r4 = semget$private(0x0, 0x0, 0x2) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000080)=[0x8, 0x1, 0x7, 0x8001, 0xfff7, 0xaf, 0x6, 0x6, 0xfffb]) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) geteuid() fcntl$getownex(r5, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 14:18:42 executing program 4: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000036030000000000003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000050000000000000095000000000000007460698f266662f413d52960eeb0c1c966ce2169"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xde60100) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev}, 0x80) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/vga_arbiter\x00', 0x40000, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r1, &(0x7f00000001c0)=""/36, 0x24, 0x40000000, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x6, @dev={[], 0x23}}, 0x80) r2 = syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0x20, 0x8a000) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) r3 = socket(0x15, 0x80005, 0x0) getsockname$packet(r3, &(0x7f0000004040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004080)=0x14) sendto$packet(r0, 0x0, 0x0, 0x10008000, &(0x7f00000040c0)={0x11, 0x9, r4, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000100000000000000002c0000030000000000000080"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r5, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) r6 = socket$kcm(0x2b, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept$ax25(r3, &(0x7f0000000080)={{}, [@null, @rose, @netrom, @rose, @default, @default, @bcast, @default]}, &(0x7f0000000340)=0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000005e32605d4f8022ded536bf482c83abfda0318a49664e48c97c07f82789eeafcf394131493fc3750d0c8e30b863067ac3684793fb6d576aa70510c6a41b5ef69153fac6b9c530469c012c9f4fc540688f044c6ed04d592e95ded73b9b6cdfbb1cfdc3664235"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r13, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) ioctl$EXT4_IOC_GROUP_ADD(r13, 0x40286608, &(0x7f0000000500)={0x5, 0x4, 0x59, 0x8, 0x8, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r14 = accept$unix(r12, &(0x7f0000000400), &(0x7f0000000480)=0x6e) ioctl$sock_inet_SIOCSIFNETMASK(r14, 0x891c, &(0x7f00000004c0)={'vxcan1\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}}) r15 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_MMAP_SIZE(r15, 0xae04) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000380)=[r5, r6, r7], 0x3) 14:18:42 executing program 1: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000036030000000000003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000050000000000000095000000000000007460698f266662f413d52960eeb0c1c966ce2169"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xde60100) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev}, 0x80) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/vga_arbiter\x00', 0x40000, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r1, &(0x7f00000001c0)=""/36, 0x24, 0x40000000, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x6, @dev={[], 0x23}}, 0x80) r2 = syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0x20, 0x8a000) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) r3 = socket(0x15, 0x80005, 0x0) getsockname$packet(r3, &(0x7f0000004040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004080)=0x14) sendto$packet(r0, 0x0, 0x0, 0x10008000, &(0x7f00000040c0)={0x11, 0x9, r4, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000100000000000000002c0000030000000000000080"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r5, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) r6 = socket$kcm(0x2b, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept$ax25(r3, &(0x7f0000000080)={{}, [@null, @rose, @netrom, @rose, @default, @default, @bcast, @default]}, &(0x7f0000000340)=0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000005e32605d4f8022ded536bf482c83abfda0318a49664e48c97c07f82789eeafcf394131493fc3750d0c8e30b863067ac3684793fb6d576aa70510c6a41b5ef69153fac6b9c530469c012c9f4fc540688f044c6ed04d592e95ded73b9b6cdfbb1cfdc3664235"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r13, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) ioctl$EXT4_IOC_GROUP_ADD(r13, 0x40286608, &(0x7f0000000500)={0x5, 0x4, 0x59, 0x8, 0x8, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r14 = accept$unix(r12, &(0x7f0000000400), &(0x7f0000000480)=0x6e) ioctl$sock_inet_SIOCSIFNETMASK(r14, 0x891c, &(0x7f00000004c0)={'vxcan1\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}}) r15 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_MMAP_SIZE(r15, 0xae04) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000380)=[r5, r6, r7], 0x3) 14:18:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd591, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\xe8', 0x1ff) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={[], 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0xf0f041}) socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r7}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}, 0x39fd}}, 0x510, 0x9}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000080)={r7, 0x509, 0x6, [0x81, 0x3, 0x1, 0x1, 0x7, 0x86]}, 0x14) r8 = dup2(r3, r2) ioctl$TUNSETPERSIST(r8, 0x400454cb, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) 14:18:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) r4 = semget$private(0x0, 0x0, 0x2) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000080)=[0x8, 0x1, 0x7, 0x8001, 0xfff7, 0xaf, 0x6, 0x6, 0xfffb]) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) geteuid() fcntl$getownex(r5, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 14:18:42 executing program 2: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000036030000000000003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000050000000000000095000000000000007460698f266662f413d52960eeb0c1c966ce2169"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xde60100) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev}, 0x80) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/vga_arbiter\x00', 0x40000, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r1, &(0x7f00000001c0)=""/36, 0x24, 0x40000000, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x6, @dev={[], 0x23}}, 0x80) r2 = syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0x20, 0x8a000) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) r3 = socket(0x15, 0x80005, 0x0) getsockname$packet(r3, &(0x7f0000004040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004080)=0x14) sendto$packet(r0, 0x0, 0x0, 0x10008000, &(0x7f00000040c0)={0x11, 0x9, r4, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000100000000000000002c0000030000000000000080"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r5, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) r6 = socket$kcm(0x2b, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept$ax25(r3, &(0x7f0000000080)={{}, [@null, @rose, @netrom, @rose, @default, @default, @bcast, @default]}, &(0x7f0000000340)=0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000005e32605d4f8022ded536bf482c83abfda0318a49664e48c97c07f82789eeafcf394131493fc3750d0c8e30b863067ac3684793fb6d576aa70510c6a41b5ef69153fac6b9c530469c012c9f4fc540688f044c6ed04d592e95ded73b9b6cdfbb1cfdc3664235"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r13, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) ioctl$EXT4_IOC_GROUP_ADD(r13, 0x40286608, &(0x7f0000000500)={0x5, 0x4, 0x59, 0x8, 0x8, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r14 = accept$unix(r12, &(0x7f0000000400), &(0x7f0000000480)=0x6e) ioctl$sock_inet_SIOCSIFNETMASK(r14, 0x891c, &(0x7f00000004c0)={'vxcan1\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}}) r15 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_MMAP_SIZE(r15, 0xae04) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000380)=[r5, r6, r7], 0x3) [ 319.574902][ T7699] vivid-006: disconnect [ 319.641877][ T7688] vivid-006: reconnect 14:18:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd591, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\xe8', 0x1ff) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={[], 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0xf0f041}) socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r7}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}, 0x39fd}}, 0x510, 0x9}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000080)={r7, 0x509, 0x6, [0x81, 0x3, 0x1, 0x1, 0x7, 0x86]}, 0x14) r8 = dup2(r3, r2) ioctl$TUNSETPERSIST(r8, 0x400454cb, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) [ 319.875702][ T7708] vivid-006: disconnect 14:18:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) r4 = semget$private(0x0, 0x0, 0x2) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000080)=[0x8, 0x1, 0x7, 0x8001, 0xfff7, 0xaf, 0x6, 0x6, 0xfffb]) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) geteuid() fcntl$getownex(r5, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 319.906532][ T7707] vivid-006: reconnect [ 319.923852][ T7701] 9pnet: bogus RWRITE count (2 > 1) 14:18:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x14d042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd9) 14:18:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x803102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) dup2(r0, r1) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) dup(0xffffffffffffffff) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) dup(0xffffffffffffffff) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) [ 320.094780][ T25] audit: type=1800 audit(1571926722.764:36): pid=7713 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16590 res=0 [ 320.275279][ T25] audit: type=1804 audit(1571926722.944:37): pid=7717 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir315168987/syzkaller.YHXp8g/9/file0" dev="sda1" ino=16603 res=1 [ 320.322995][ T7716] 9pnet: bogus RWRITE count (2 > 1) [ 320.333179][ T25] audit: type=1804 audit(1571926722.974:38): pid=7718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir315168987/syzkaller.YHXp8g/9/file0" dev="sda1" ino=16603 res=1 14:18:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x14d042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd9) 14:18:43 executing program 5: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 320.401126][ T25] audit: type=1800 audit(1571926723.074:39): pid=7722 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16590 res=0 14:18:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x60, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) dup2(r0, r2) 14:18:43 executing program 2: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0400"], 0x1) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 14:18:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ptrace(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') r3 = open(&(0x7f000000fffa)='./bus\x00', 0x14d042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x0, 0x9, 0xc74, 0x0, 0xa5, 0x0, 0x2}, 0x1c) sendmsg$alg(0xffffffffffffffff, 0x0, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd9) [ 320.670525][ T25] audit: type=1800 audit(1571926723.344:40): pid=7726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16519 res=0 14:18:43 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0xfff, 0x0, 0x7f}}}, 0x78) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 320.952998][ T25] audit: type=1800 audit(1571926723.624:41): pid=7738 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16601 res=0 14:18:43 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x9d995528) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)=' &', 0x2, 0xc, 0x0, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000280)=""/250, 0x223, &(0x7f0000000580)={&(0x7f0000000080)={'sha256-generic\x00'}}) [ 321.100082][ T25] audit: type=1800 audit(1571926723.704:42): pid=7743 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16519 res=0 14:18:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000200)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) socket$inet(0x2, 0x4000000000000001, 0x0) [ 321.211173][ T25] audit: type=1800 audit(1571926723.804:43): pid=7742 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16601 res=0 14:18:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fffffff}, 0x30929}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000580)={0x0, 0x0, [], @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9bd7c2a10dde214e}}) syz_open_procfs(0x0, 0x0) 14:18:44 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x0, 0x0, 0x0, 0x5}, 0x20) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 14:18:44 executing program 2: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0400"], 0x1) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 14:18:44 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1042, 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000740)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0x8) creat(&(0x7f0000000400)='./file1\x00', 0x129) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102111ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000006c0)='./file1\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) 14:18:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 321.739390][ T7772] net_ratelimit: 4 callbacks suppressed [ 321.739406][ T7772] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 321.789870][ T7772] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 14:18:44 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f0000000000)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x96\x02\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00_\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4\tCh>\xa3\xd7\xc60\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-8{\f\xb1\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xe4Tr\xb4w\xba\x18\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82') 14:18:44 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:18:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x1e, 0x805, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mq_open(&(0x7f00005a1ffb)='syz', 0x0, 0x0, &(0x7f0000000000)) 14:18:45 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 14:18:45 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) r6 = fanotify_init(0x0, 0x0) fanotify_mark(r6, 0x2000000000000011, 0x2, r5, 0x0) dup3(r0, r6, 0x0) 14:18:45 executing program 4: write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x460218}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:18:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) [ 322.615120][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 322.621002][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:18:45 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:18:45 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) r6 = fanotify_init(0x0, 0x0) fanotify_mark(r6, 0x2000000000000011, 0x2, r5, 0x0) dup3(r0, r6, 0x0) 14:18:45 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 14:18:45 executing program 4: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000fb8571a58e3f2bc28071843e4d730b2509735048d195c04cf91797a054183105c829fdc54bde2f9b814c0d758e9b32f08cd1209135e52b9509f64c9470b5a52b43ae0beaf4d5da5919b15d6f7a"], 0x1) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xe8) getegid() fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="0400040000000000", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB='\b\x00'], 0x11, 0x5) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 14:18:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:18:46 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:18:46 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYBLOB="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", @ANYBLOB="8a7cfcb0bd543a07372504167b455ddfd0640764ef04ff46cf47e8137f38ee38898fd565996a1a1f4cd1b86a0e031dff9943eb7285dbf2666b810306f9"], 0x0, 0x162}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:18:46 executing program 0: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) getegid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="1000010000000000270001"], 0x4, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 14:18:46 executing program 4: ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000100)=0x3, 0x4) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSKBSENT(r1, 0x4b49, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) timerfd_settime(r3, 0x1, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000040)) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 14:18:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 14:18:46 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004340)=[{{&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000200)="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", 0xc0f}], 0x1, &(0x7f0000001300)=ANY=[@ANYBLOB="1100000000000000000000000100000020000000000000000000070000004410a3307f00000000000000809f0000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x36}}, {{&(0x7f00000014c0)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="470ef507feb1272116a2635e62d048eadc85a190616675", 0x17}], 0x1}}, {{0x0, 0x0, &(0x7f0000001980)=[{0x0}, {&(0x7f0000001680)="239c8eff7a2d2abe3f3eb61d1a2104805a72cf53d060b152b8d173b9db3386b7713d318e2db87c0179db6c9ff6b2c153ccbca9fc96aa378993cf585c39c7173ba93ba8e33daa6a56e7ddb615c1216b40559a66af08a229d9a8fde9087fc338bcf357fc511e3000", 0x67}, {&(0x7f0000001780)="64f5252b65dd8bea3e93120f9b045984e2e3f8eb2532f294e8ee4efb740dc82e56ffbecbe0712d19daffe649911c975699c09958b7b495a89bcd6bc01521e10a38851363780abe50613e753d55b7089ab0a5f15b681514fe1d34da", 0x5b}, {&(0x7f0000001880)="40f3601c8f40befb5687127ac33c4e0230ab06ebbc9a8541b7efe051af8c12bd113929", 0x23}, {0x0}], 0x5, &(0x7f0000001a00)=[@ip_tos_int={{0x14}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000001bc0)="564db53bc62133da101007b472409982f629a40818cc8b97d9c75f057f44207c3a880190ec627f4be56c87f18f9d68528b7baf2655e88c87143240ae6d066c0cf74ba71fb0c7c75aa54cfe5b63d8c5a17be2b4972070cbd49361e2cb2fddc3b16082a9d158403ad40ec5bdc273a242ab9a33654632dabd4d6b64f3cbc3221a884e5316a5", 0x84}], 0x2, &(0x7f0000001f00)=[@ip_retopts={{0x10}}], 0x10}}, {{&(0x7f0000001f40)={0x2, 0x4e24, @rand_addr=0x4}, 0x10, &(0x7f0000002fc0)=[{0x0}], 0x1}}], 0x5, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000e40)='./file0\x00', 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x2) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0)={0x0, 0x3e, 0xe3}, 0x0, &(0x7f0000000500)="626dd1d985b74ddd1b040289adcb19db0c9c29829e1945f72f1a895d257bc24d9cb1680365929bc4f61ecd0ee9250d2d87cbed4beb7bdffacf4fe82a5d43", &(0x7f0000000740)="4fc63c447fb4e59469f537e0093221e3c55b1768b59b0c7393b99f04f5be3d6b9485bdfd821cb612b80a1e9aa37f329237fc6b629acf331e91773c08a6cf667c420b835cb752fc3b3df7113e30048928b5374cb8b1370372a173b76bf6f2b4058c53a2f26397d4eed684a38443b878fc81f8e3ae7246509802068b8c414c422f513928ca95b7ce20c5011ea61de0a6aa9b8a6653789b9d0523b4e00bea7e6165c93564ac68ebd2450825ccf75b70098354f6d7b3d8e55c55876063b8a68985ac86a3ea51a42ebb731df68bb66bb4ed6c9033777c717e6787ba5b7a67caef7dd1c7dbc8") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000001000)={'filter\x00', 0x253, "d34f6096c32f5aa6f287d3df6df39f00fbe30f23370de96168d24b5276982858c2f43d2253146926f9aced3feb2d2a8b1c18a011ca42fc58910a639d3edb2e81a7b98de33420d0"}, &(0x7f0000000100)=0x6b) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000600)) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x1) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0xb702, 0x0) [ 323.445602][ T7865] ptrace attach of "/root/syz-executor.3"[7864] was attempted by "/root/syz-executor.3"[7865] 14:18:46 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:18:46 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() rmdir(&(0x7f0000000240)='./file0\x00') [ 323.805173][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 323.810989][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:18:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000240)='./file0\x00') 14:18:46 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000240)='./file0\x00') [ 324.045652][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 324.051473][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:18:46 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004340)=[{{&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000200)="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", 0xc0f}], 0x1, &(0x7f0000001300)=ANY=[@ANYBLOB="1100000000000000000000000100000020000000000000000000070000004410a3307f00000000000000809f0000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x36}}, {{&(0x7f00000014c0)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="470ef507feb1272116a2635e62d048eadc85a190616675", 0x17}], 0x1}}, {{0x0, 0x0, &(0x7f0000001980)=[{0x0}, {&(0x7f0000001680)="239c8eff7a2d2abe3f3eb61d1a2104805a72cf53d060b152b8d173b9db3386b7713d318e2db87c0179db6c9ff6b2c153ccbca9fc96aa378993cf585c39c7173ba93ba8e33daa6a56e7ddb615c1216b40559a66af08a229d9a8fde9087fc338bcf357fc511e3000", 0x67}, {&(0x7f0000001780)="64f5252b65dd8bea3e93120f9b045984e2e3f8eb2532f294e8ee4efb740dc82e56ffbecbe0712d19daffe649911c975699c09958b7b495a89bcd6bc01521e10a38851363780abe50613e753d55b7089ab0a5f15b681514fe1d34da", 0x5b}, {&(0x7f0000001880)="40f3601c8f40befb5687127ac33c4e0230ab06ebbc9a8541b7efe051af8c12bd113929", 0x23}, {0x0}], 0x5, &(0x7f0000001a00)=[@ip_tos_int={{0x14}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000001bc0)="564db53bc62133da101007b472409982f629a40818cc8b97d9c75f057f44207c3a880190ec627f4be56c87f18f9d68528b7baf2655e88c87143240ae6d066c0cf74ba71fb0c7c75aa54cfe5b63d8c5a17be2b4972070cbd49361e2cb2fddc3b16082a9d158403ad40ec5bdc273a242ab9a33654632dabd4d6b64f3cbc3221a884e5316a5", 0x84}], 0x2, &(0x7f0000001f00)=[@ip_retopts={{0x10}}], 0x10}}, {{&(0x7f0000001f40)={0x2, 0x4e24, @rand_addr=0x4}, 0x10, &(0x7f0000002fc0)=[{0x0}], 0x1}}], 0x5, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000e40)='./file0\x00', 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x2) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0)={0x0, 0x3e, 0xe3}, 0x0, &(0x7f0000000500)="626dd1d985b74ddd1b040289adcb19db0c9c29829e1945f72f1a895d257bc24d9cb1680365929bc4f61ecd0ee9250d2d87cbed4beb7bdffacf4fe82a5d43", &(0x7f0000000740)="4fc63c447fb4e59469f537e0093221e3c55b1768b59b0c7393b99f04f5be3d6b9485bdfd821cb612b80a1e9aa37f329237fc6b629acf331e91773c08a6cf667c420b835cb752fc3b3df7113e30048928b5374cb8b1370372a173b76bf6f2b4058c53a2f26397d4eed684a38443b878fc81f8e3ae7246509802068b8c414c422f513928ca95b7ce20c5011ea61de0a6aa9b8a6653789b9d0523b4e00bea7e6165c93564ac68ebd2450825ccf75b70098354f6d7b3d8e55c55876063b8a68985ac86a3ea51a42ebb731df68bb66bb4ed6c9033777c717e6787ba5b7a67caef7dd1c7dbc8") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000001000)={'filter\x00', 0x253, "d34f6096c32f5aa6f287d3df6df39f00fbe30f23370de96168d24b5276982858c2f43d2253146926f9aced3feb2d2a8b1c18a011ca42fc58910a639d3edb2e81a7b98de33420d0"}, &(0x7f0000000100)=0x6b) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000600)) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x1) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0xb702, 0x0) 14:18:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:18:47 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:18:47 executing program 4: getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004340)=[{{&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000200)="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", 0xc0f}], 0x1, &(0x7f0000001300)=ANY=[@ANYBLOB="1100000000000000000000000100000020000000000000000000070000004410a3307f00000000000000809f0000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x36}}, {{&(0x7f00000014c0)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001500)="470ef507feb1272116a2635e62d048eadc85a190616675", 0x17}], 0x1}}, {{0x0, 0x0, &(0x7f0000001980)=[{0x0}, {&(0x7f0000001680)="239c8eff7a2d2abe3f3eb61d1a2104805a72cf53d060b152b8d173b9db3386b7713d318e2db87c0179db6c9ff6b2c153ccbca9fc96aa378993cf585c39c7173ba93ba8e33daa6a56e7ddb615c1216b40559a66af08a229d9a8fde9087fc338bcf357fc511e3000", 0x67}, {&(0x7f0000001780)="64f5252b65dd8bea3e93120f9b045984e2e3f8eb2532f294e8ee4efb740dc82e56ffbecbe0712d19daffe649911c975699c09958b7b495a89bcd6bc01521e10a38851363780abe50613e753d55b7089ab0a5f15b681514fe1d34da", 0x5b}, {&(0x7f0000001880)="40f3601c8f40befb5687127ac33c4e0230ab06ebbc9a8541b7efe051af8c12bd113929", 0x23}, {0x0}], 0x5, &(0x7f0000001a00)=[@ip_tos_int={{0x14}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001e80)=[{0x0}, {&(0x7f0000001bc0)="564db53bc62133da101007b472409982f629a40818cc8b97d9c75f057f44207c3a880190ec627f4be56c87f18f9d68528b7baf2655e88c87143240ae6d066c0cf74ba71fb0c7c75aa54cfe5b63d8c5a17be2b4972070cbd49361e2cb2fddc3b16082a9d158403ad40ec5bdc273a242ab9a33654632dabd4d6b64f3cbc3221a884e5316a5", 0x84}], 0x2, &(0x7f0000001f00)=[@ip_retopts={{0x10}}], 0x10}}, {{&(0x7f0000001f40)={0x2, 0x4e24, @rand_addr=0x4}, 0x10, &(0x7f0000002fc0)=[{0x0}], 0x1}}], 0x5, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000e40)='./file0\x00', 0x80) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x2) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0)={0x0, 0x3e, 0xe3}, 0x0, &(0x7f0000000500)="626dd1d985b74ddd1b040289adcb19db0c9c29829e1945f72f1a895d257bc24d9cb1680365929bc4f61ecd0ee9250d2d87cbed4beb7bdffacf4fe82a5d43", &(0x7f0000000740)="4fc63c447fb4e59469f537e0093221e3c55b1768b59b0c7393b99f04f5be3d6b9485bdfd821cb612b80a1e9aa37f329237fc6b629acf331e91773c08a6cf667c420b835cb752fc3b3df7113e30048928b5374cb8b1370372a173b76bf6f2b4058c53a2f26397d4eed684a38443b878fc81f8e3ae7246509802068b8c414c422f513928ca95b7ce20c5011ea61de0a6aa9b8a6653789b9d0523b4e00bea7e6165c93564ac68ebd2450825ccf75b70098354f6d7b3d8e55c55876063b8a68985ac86a3ea51a42ebb731df68bb66bb4ed6c9033777c717e6787ba5b7a67caef7dd1c7dbc8") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000001000)={'filter\x00', 0x253, "d34f6096c32f5aa6f287d3df6df39f00fbe30f23370de96168d24b5276982858c2f43d2253146926f9aced3feb2d2a8b1c18a011ca42fc58910a639d3edb2e81a7b98de33420d0"}, &(0x7f0000000100)=0x6b) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000600)) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x1) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0xb702, 0x0) 14:18:47 executing program 3: keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x2}) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x6, r0, 0xfffffffffffffffd) 14:18:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000000180)={0x0, 0x0, 0x101, 0x1, {0x4, 0x8, 0x80000000, 0x3}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(0xffffffffffffffff, r5) sendmsg$nl_generic(r3, &(0x7f0000000780)={&(0x7f0000000480), 0x2, &(0x7f00000004c0)={&(0x7f00000008c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x24001040) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB='\t\x00\x00\x00'], 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{0x0}], 0x1, 0x29) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}) sendto$packet(r3, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4a", 0x4c, 0x0, &(0x7f0000000400)={0x11, 0x8, 0x0, 0x1, 0xfe, 0x6, @dev={[], 0xc}}, 0x14) syz_open_dev$amidi(0x0, 0x400000000040, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000640)="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", 0x1a2, 0x0, 0x0, 0x0) sendto$inet(r6, 0x0, 0x0, 0x4000002, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) 14:18:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1400000052001f0214f9f4070009040081000710", 0x14) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 324.686860][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 324.692680][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:18:47 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:18:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x60, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 14:18:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x60, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 14:18:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:18:48 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:18:48 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f7, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mq_notify(r0, 0x0) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 14:18:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, '\x03\x8a\xa1t\xe3\xc4\x94u\xb5m\x1b\x88\xa8\xa4u\b\x00\x81\x80', 0x60}]}, 0x2000feaf) 14:18:48 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f00000001c0)=[&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil], &(0x7f0000000200), 0x0, 0x0) 14:18:48 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:18:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000000180)={0x0, 0x0, 0x101, 0x1, {0x4, 0x8, 0x80000000, 0x3}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(0xffffffffffffffff, r5) sendmsg$nl_generic(r3, &(0x7f0000000780)={&(0x7f0000000480), 0x2, &(0x7f00000004c0)={&(0x7f00000008c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x24001040) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB='\t\x00\x00\x00'], 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{0x0}], 0x1, 0x29) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}) sendto$packet(r3, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4a", 0x4c, 0x0, &(0x7f0000000400)={0x11, 0x8, 0x0, 0x1, 0xfe, 0x6, @dev={[], 0xc}}, 0x14) syz_open_dev$amidi(0x0, 0x400000000040, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000640)="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", 0x1a2, 0x0, 0x0, 0x0) sendto$inet(r6, 0x0, 0x0, 0x4000002, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) 14:18:48 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f7, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mq_notify(r0, 0x0) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 14:18:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:18:48 executing program 0: clone(0x2122001ff1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x1) creat(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev_mcast\x00') read(r0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x0) r2 = creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8003) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x8) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 14:18:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x1f2, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="7400000066000b05000020625df66d390991faae", @ANYRES32=r3, @ANYRES64=r3], 0x74}}, 0x10000) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 14:18:48 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:18:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:18:49 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(0x0) syz_genetlink_get_family_id$tipc2(0x0) pipe(0x0) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) [ 326.541389][ T7987] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. 14:18:49 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:18:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 326.771876][ T8004] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. 14:18:49 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(0x0) syz_genetlink_get_family_id$tipc2(0x0) pipe(0x0) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 14:18:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x60, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) recvmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000011c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) 14:18:49 executing program 4: ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) getresuid(&(0x7f0000000340), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) chown(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) 14:18:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:18:50 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:18:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:18:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x2122001ff1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000004c0)="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", 0x9cb}], 0x1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev_mcast\x00') read(r2, &(0x7f0000000040)=""/230, 0x1c02fa81) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, &(0x7f0000000480)=',') 14:18:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:18:50 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:18:50 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe66) unshare(0x28000000) r4 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101800, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r7 = inotify_init1(0x0) r8 = inotify_init() inotify_add_watch(r8, 0x0, 0x11000894) inotify_add_watch(r7, &(0x7f0000ac5000)='./file0\x00', 0x80000000) open(&(0x7f0000fa3000)='./file0\x00', 0x1000000040002, 0x10) rmdir(&(0x7f0000000040)='./file0\x00') madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9) dup2(r8, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x2000400200) mq_getsetattr(r4, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) openat$cgroup(r7, &(0x7f0000000500)='syz0\x00', 0x200002, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:18:50 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r2) socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000001c00070cab0925000900f00007ab08000800000003000000210001c000000000000000000c00000000039815fa2c1ec28656aaa79bb94b46fe0000000a00020003", 0x45) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a61c) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 328.293227][ T8058] tmpfs: Unknown parameter ' 3333ff84f949 [ 328.293227][ T8058] 26 bridge_slave_0 1 0 333300000001 [ 328.293227][ T8058] 26 bridge_slave_0 1 0 01005e000001 [ 328.293227][ T8058] 26 bridge_slave_0 1 0 3333ff9f9bcb [ 328.293227][ T8058] 12 ip6gretap0 1 0 333300000001 [ 328.293227][ T8058] 12 ip6gretap0 1 0 01005e000001 [ 328.293227][ T8058] 12 ip6gretap0 1 0 3333ff000015 [ 328.293227][ T8058] 12 ip6gretap0 1 0 3333ffaaaa15 [ 328.293227][ T8058] 24 veth1 1 0 333300000001 [ 328.293227][ T8058] 24 veth1 1 0 01005e000001 [ 328.293227][ T8058] 24 veth1 1 0 3333ff000019 [ 328.293227][ T8058] 24 veth1 1 0 3333ffaaaa19 [ 328.293227][ T8058] 25 veth0_to_bridge 1 0 333300000001 [ 328.293227][ T8058] 25 veth0_to_bridge 1 0 01005e000001 [ 328.312194][ T8064] tmpfs: Unknown parameter ' 3333ff84f949 [ 328.312194][ T8064] 26 bridge_slave_0 1 0 333300000001 [ 328.312194][ T8064] 26èOz6¬tsîØÃRÍóõib¥ë…²l· õ×}k„åµ]æù$²¨(XT*âK®îmä©¿nTwMeSË-öj™ÚC-~èø¬ƒZF‡Qy£×ù:£îèx—iî""ì' [ 328.423117][ T8070] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. 14:18:51 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:18:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:18:51 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000000c0)) 14:18:51 executing program 2: open(&(0x7f0000000940)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x40) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f0000000000)) 14:18:51 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)) 14:18:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:18:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:18:54 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe66) unshare(0x28000000) r4 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101800, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r7 = inotify_init1(0x0) r8 = inotify_init() inotify_add_watch(r8, 0x0, 0x11000894) inotify_add_watch(r7, &(0x7f0000ac5000)='./file0\x00', 0x80000000) open(&(0x7f0000fa3000)='./file0\x00', 0x1000000040002, 0x10) rmdir(&(0x7f0000000040)='./file0\x00') madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9) dup2(r8, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x2000400200) mq_getsetattr(r4, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) openat$cgroup(r7, &(0x7f0000000500)='syz0\x00', 0x200002, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:18:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:18:54 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)) 14:18:54 executing program 4: 14:18:54 executing program 2: 14:18:54 executing program 4: 14:18:54 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)) 14:18:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:18:54 executing program 2: 14:18:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:18:54 executing program 4: 14:18:54 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:18:54 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe66) unshare(0x28000000) r4 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101800, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r7 = inotify_init1(0x0) r8 = inotify_init() inotify_add_watch(r8, 0x0, 0x11000894) inotify_add_watch(r7, &(0x7f0000ac5000)='./file0\x00', 0x80000000) open(&(0x7f0000fa3000)='./file0\x00', 0x1000000040002, 0x10) rmdir(&(0x7f0000000040)='./file0\x00') madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9) dup2(r8, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x2000400200) mq_getsetattr(r4, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) openat$cgroup(r7, &(0x7f0000000500)='syz0\x00', 0x200002, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:18:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:18:54 executing program 2: 14:18:54 executing program 4: 14:18:55 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:18:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:18:55 executing program 2: 14:18:55 executing program 4: 14:18:55 executing program 2: 14:18:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:18:57 executing program 4: 14:18:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:18:57 executing program 2: 14:18:57 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:18:57 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="1008266a00ab6714ae28b5bd7000fcdbdf25ed98e7adc0a0cd1ff4be0200000028000200080002080300000004000400080002000000001c0800010081feff00000a00cb784b26857ad04e2100000537fe8000000040000000d1595fb200001f090000003400027298c700080004000b5403000000080001000e00000008000300658b423e8f9f5d9b65dd6ebf5a00000800020001000000080004000400040000000000000000003c0007000c0003000200000000000000080001000600000008005c00a000d4aa00000c00030005000a3f9079a82f8ea2f986f27bfb669b866d5cee60000000000000008748a755f100000000000000000000001dc00e6afff4e76c8ba1034e90bd2c14e2b556949785901115e3b0559ea9904ad42a0bef2302c2755e664b83a51a539ede2e5545a49f779ed2799fff6926cc20b78b74c9c54a6e7d28c08753a74f59359e8f07fe575b0c5508148b14a86f60ce94d9887089ff9d790d9709ad461e964264b90f4857857ddf260c18c3c2e90a632aaaa95665b0f4e4b0a77ec64062516ef0b518a60301f05f76b37134328bc95c484a77d7304f331c62b584f7ca769e591759481b145faf83e1e6000000009bd7d33c48dcf8578ab9f4d323198dd09dd51872b1ba756eeafbd86864d616285ae318eb6a916a7ea4c330335e0e00000000cff7ac51bb90188c8d6c572a4cf767345489ba29bd17b6e9ec1af6044b0725af7037ed3663a47ac816705d1c38bac1bd1d93f8e6be7809f561be320b337bc5dbd8581316766cc5748940c592d70c3040a1beb74c755c0af5f9d5ccb4aa43f4b1b4922fc062797cde9df2c672400632f9b315fd490b8fe3f232ad4199cd2a2d430eaef43c85c32813a1debd7d506b29d57f6473676f70274fe296a810c89abf441f003d09fc5c"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe66) unshare(0x28000000) r4 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101800, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r7 = inotify_init1(0x0) r8 = inotify_init() inotify_add_watch(r8, 0x0, 0x11000894) inotify_add_watch(r7, &(0x7f0000ac5000)='./file0\x00', 0x80000000) open(&(0x7f0000fa3000)='./file0\x00', 0x1000000040002, 0x10) rmdir(&(0x7f0000000040)='./file0\x00') madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9) dup2(r8, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x2000400200) mq_getsetattr(r4, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) openat$cgroup(r7, &(0x7f0000000500)='syz0\x00', 0x200002, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:18:57 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:18:57 executing program 2: 14:18:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:18:57 executing program 4: 14:18:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$cont(0x9, r0, 0x0, 0x0) [ 335.405134][ C1] net_ratelimit: 2 callbacks suppressed [ 335.405148][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 335.416544][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:18:58 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:18:58 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe66) unshare(0x28000000) r4 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101800, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r7 = inotify_init1(0x0) r8 = inotify_init() inotify_add_watch(r8, 0x0, 0x11000894) inotify_add_watch(r7, &(0x7f0000ac5000)='./file0\x00', 0x80000000) open(&(0x7f0000fa3000)='./file0\x00', 0x1000000040002, 0x10) rmdir(&(0x7f0000000040)='./file0\x00') madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9) dup2(r8, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x2000400200) mq_getsetattr(r4, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) openat$cgroup(r7, &(0x7f0000000500)='syz0\x00', 0x200002, 0x0) 14:18:58 executing program 4: 14:18:58 executing program 2: 14:18:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$cont(0x9, r0, 0x0, 0x0) 14:18:58 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:18:58 executing program 2: 14:18:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:18:58 executing program 4: 14:18:58 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe66) unshare(0x28000000) r4 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101800, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r7 = inotify_init1(0x0) r8 = inotify_init() inotify_add_watch(r8, 0x0, 0x11000894) inotify_add_watch(r7, &(0x7f0000ac5000)='./file0\x00', 0x80000000) open(&(0x7f0000fa3000)='./file0\x00', 0x1000000040002, 0x10) rmdir(&(0x7f0000000040)='./file0\x00') madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9) dup2(r8, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x2000400200) mq_getsetattr(r4, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:18:58 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:18:58 executing program 4: [ 336.285156][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 336.290991][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:18:59 executing program 2: [ 336.525156][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 336.531019][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:18:59 executing program 4: 14:18:59 executing program 2: 14:18:59 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe66) unshare(0x28000000) r4 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101800, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r6 = inotify_init1(0x0) r7 = inotify_init() inotify_add_watch(r7, 0x0, 0x11000894) inotify_add_watch(r6, &(0x7f0000ac5000)='./file0\x00', 0x80000000) open(&(0x7f0000fa3000)='./file0\x00', 0x1000000040002, 0x10) rmdir(&(0x7f0000000040)='./file0\x00') madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9) dup2(r7, r5) mq_getsetattr(r4, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:01 executing program 2: 14:19:01 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:19:01 executing program 4: 14:19:01 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe66) unshare(0x28000000) r4 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101800, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r5 = inotify_init1(0x0) r6 = inotify_init() inotify_add_watch(r6, 0x0, 0x11000894) inotify_add_watch(r5, &(0x7f0000ac5000)='./file0\x00', 0x80000000) open(&(0x7f0000fa3000)='./file0\x00', 0x1000000040002, 0x10) rmdir(&(0x7f0000000040)='./file0\x00') madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9) mq_getsetattr(r4, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:01 executing program 4: 14:19:01 executing program 2: 14:19:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:01 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:19:01 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe66) unshare(0x28000000) r4 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101800, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r5 = inotify_init1(0x0) r6 = inotify_init() inotify_add_watch(r6, 0x0, 0x11000894) inotify_add_watch(r5, &(0x7f0000ac5000)='./file0\x00', 0x80000000) open(&(0x7f0000fa3000)='./file0\x00', 0x1000000040002, 0x10) rmdir(&(0x7f0000000040)='./file0\x00') mq_getsetattr(r4, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:01 executing program 4: 14:19:02 executing program 2: 14:19:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040), 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:02 executing program 2: 14:19:02 executing program 4: 14:19:02 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:19:02 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe66) unshare(0x28000000) r4 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101800, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r5 = inotify_init1(0x0) r6 = inotify_init() inotify_add_watch(r6, 0x0, 0x11000894) inotify_add_watch(r5, &(0x7f0000ac5000)='./file0\x00', 0x80000000) open(&(0x7f0000fa3000)='./file0\x00', 0x1000000040002, 0x10) mq_getsetattr(r4, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:02 executing program 2: 14:19:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040), 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 340.445125][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 340.451159][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:19:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:05 executing program 4: 14:19:05 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:19:05 executing program 2: 14:19:05 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe66) unshare(0x28000000) r4 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101800, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r5 = inotify_init1(0x0) r6 = inotify_init() inotify_add_watch(r6, 0x0, 0x11000894) inotify_add_watch(r5, &(0x7f0000ac5000)='./file0\x00', 0x80000000) mq_getsetattr(r4, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040), 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:05 executing program 2: 14:19:05 executing program 4: [ 342.525209][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 342.531084][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:19:05 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:19:05 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="1008266a00ab6714ae28b5bd7000fcdbdf25ed98e7adc0a0cd1ff4be0200000028000200080002080300000004000400080002000000001c0800010081feff00000a00cb784b26857ad04e2100000537fe8000000040000000d1595fb200001f090000003400027298c700080004000b5403000000080001000e00000008000300658b423e8f9f5d9b65dd6ebf5a00000800020001000000080004000400040000000000000000003c0007000c0003000200000000000000080001000600000008005c00a000d4aa00000c00030005000a3f9079a82f8ea2f986f27bfb669b866d5cee60000000000000008748a755f100000000000000000000001dc00e6afff4e76c8ba1034e90bd2c14e2b556949785901115e3b0559ea9904ad42a0bef2302c2755e664b83a51a539ede2e5545a49f779ed2799fff6926cc20b78b74c9c54a6e7d28c08753a74f59359e8f07fe575b0c5508148b14a86f60ce94d9887089ff9d790d9709ad461e964264b90f4857857ddf260c18c3c2e90a632aaaa95665b0f4e4b0a77ec64062516ef0b518a60301f05f76b37134328bc95c484a77d7304f331c62b584f7ca769e591759481b145faf83e1e6000000009bd7d33c48dcf8578ab9f4d323198dd09dd51872b1ba756eeafbd86864d616285ae318eb6a916a7ea4c330335e0e00000000cff7ac51bb90188c8d6c572a4cf767345489ba29bd17b6e9ec1af6044b0725af7037ed3663a47ac816705d1c38bac1bd1d93f8e6be7809f561be320b337bc5dbd8581316766cc5748940c592d70c3040a1beb74c755c0af5f9d5ccb4aa43f4b1b4922fc062797cde9df2c672400632f9b315fd490b8fe3f232ad4199cd2a2d430eaef43c85c32813a1debd7d506b29d57f6473676f70274fe296a810c89abf441f003d09fc5c"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe66) unshare(0x28000000) r4 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101800, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) inotify_init1(0x0) r5 = inotify_init() inotify_add_watch(r5, 0x0, 0x11000894) mq_getsetattr(r4, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:05 executing program 2: 14:19:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:08 executing program 4: 14:19:08 executing program 2: 14:19:08 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:19:08 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe66) unshare(0x28000000) r4 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101800, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) inotify_init1(0x0) inotify_init() mq_getsetattr(r4, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:08 executing program 4: 14:19:08 executing program 2: 14:19:08 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="1008266a00ab6714ae28b5bd7000fcdbdf25ed98e7adc0a0cd1ff4be0200000028000200080002080300000004000400080002000000001c0800010081feff00000a00cb784b26857ad04e2100000537fe8000000040000000d1595fb200001f090000003400027298c700080004000b5403000000080001000e00000008000300658b423e8f9f5d9b65dd6ebf5a00000800020001000000080004000400040000000000000000003c0007000c0003000200000000000000080001000600000008005c00a000d4aa00000c00030005000a3f9079a82f8ea2f986f27bfb669b866d5cee60000000000000008748a755f100000000000000000000001dc00e6afff4e76c8ba1034e90bd2c14e2b556949785901115e3b0559ea9904ad42a0bef2302c2755e664b83a51a539ede2e5545a49f779ed2799fff6926cc20b78b74c9c54a6e7d28c08753a74f59359e8f07fe575b0c5508148b14a86f60ce94d9887089ff9d790d9709ad461e964264b90f4857857ddf260c18c3c2e90a632aaaa95665b0f4e4b0a77ec64062516ef0b518a60301f05f76b37134328bc95c484a77d7304f331c62b584f7ca769e591759481b145faf83e1e6000000009bd7d33c48dcf8578ab9f4d323198dd09dd51872b1ba756eeafbd86864d616285ae318eb6a916a7ea4c330335e0e00000000cff7ac51bb90188c8d6c572a4cf767345489ba29bd17b6e9ec1af6044b0725af7037ed3663a47ac816705d1c38bac1bd1d93f8e6be7809f561be320b337bc5dbd8581316766cc5748940c592d70c3040a1beb74c755c0af5f9d5ccb4aa43f4b1b4922fc062797cde9df2c672400632f9b315fd490b8fe3f232ad4199cd2a2d430eaef43c85c32813a1debd7d506b29d57f6473676f70274fe296a810c89abf441f003d09fc5c"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe66) unshare(0x28000000) r4 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101800, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) inotify_init1(0x0) mq_getsetattr(r4, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:08 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:19:08 executing program 2: 14:19:08 executing program 4: 14:19:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948ec2e66eddccff3455cdf4ff0a0d80a1481bd0c4758b48593e299c0762219eac26efee30c904d8b5749a414af8d26424893475272d0bf97d4502fec0ccdb96823dac95ebba8b2b0", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:11 executing program 4: syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@uid={'uid'}}, {@umask={'umask'}}]}) 14:19:11 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe66) unshare(0x28000000) r4 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101800, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mq_getsetattr(r4, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:11 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:19:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x14d042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd9) [ 348.701395][ T25] audit: type=1800 audit(1571926751.374:44): pid=8393 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16775 res=0 [ 348.702109][ T8396] ntfs: (device loop4): parse_options(): Unrecognized mount option . [ 348.785470][ T25] audit: type=1800 audit(1571926751.434:45): pid=8402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16775 res=0 14:19:11 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:19:11 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe66) unshare(0x28000000) r4 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101800, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_getsetattr(r4, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) [ 348.902184][ T8396] ntfs: (device loop4): parse_options(): Unrecognized mount option . 14:19:11 executing program 2: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000fb8571a58e3f2bc28071843e4d730b2509735048d195c04cf91797a054183105c829fdc54bde2f9b814c0d758e9b32f08cd1209135e52b9509f64c9470b5a52b43ae0beaf4d5da5919b15d6f7a253d082551fdc21bc8b00b080000007a3f467a758d89203053ea905c9a29747ad4e5"], 0x1) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xe8) getegid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="10000100000000002700"], 0x4, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r2, @ANYBLOB="04000400000000000800", @ANYRES32, @ANYBLOB="080002", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00', @ANYBLOB='\b\x00'], 0xf, 0x5) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 14:19:11 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x500}], 0x4000000000000d0, 0x0) 14:19:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:12 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:19:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:14 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x500}], 0x4000000000000d0, 0x0) 14:19:14 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe66) unshare(0x28000000) r4 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101800, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mq_getsetattr(r4, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:14 executing program 2: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000fb8571a58e3f2bc28071843e4d730b2509735048d195c04cf91797a054183105c829fdc54bde2f9b814c0d758e9b32f08cd1209135e52b9509f64c9470b5a52b43ae0beaf4d5da5919b15d6f7a253d082551fdc21bc8b00b080000007a3f467a758d89203053ea905c9a29747ad4e5"], 0x1) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xe8) getegid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="10000100000000002700"], 0x4, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r2, @ANYBLOB="04000400000000000800", @ANYRES32, @ANYBLOB="080002", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00', @ANYBLOB='\b\x00'], 0xf, 0x5) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 14:19:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:14 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:19:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:14 executing program 2: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000fb8571a58e3f2bc28071843e4d730b2509735048d195c04cf91797a054183105c829fdc54bde2f9b814c0d758e9b32f08cd1209135e52b9509f64c9470b5a52b43ae0beaf4d5da5919b15d6f7a253d082551fdc21bc8b00b080000007a3f467a758d89203053ea905c9a29747ad4e5"], 0x1) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xe8) getegid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="10000100000000002700"], 0x4, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r2, @ANYBLOB="04000400000000000800", @ANYRES32, @ANYBLOB="080002", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00', @ANYBLOB='\b\x00'], 0xf, 0x5) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 14:19:14 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) [ 352.045122][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 352.050988][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:19:14 executing program 4: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000fb8571a58e3f2bc28071843e4d730b2509735048d195c04cf91797a054183105c829fdc54bde2f9b814c0d758e9b32f08cd1209135e52b9509f64c9470b5a52b43ae0beaf4d5da5919b15d6f7a253d082551fdc21bc8b00b080000007a3f467a758d89203053ea905c9a29747ad4e5"], 0x1) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xe8) getegid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="10000100000000002700"], 0x4, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r2, @ANYBLOB="04000400000000000800", @ANYRES32, @ANYBLOB="080002", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00', @ANYBLOB='\b\x00'], 0xf, 0x5) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 14:19:14 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe66) unshare(0x28000000) r4 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101800, 0x0) mq_getsetattr(r4, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:15 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:19:15 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe66) unshare(0x28000000) r4 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r4, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:15 executing program 2: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) getegid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="0400040000", @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB='\b', @ANYRES32, @ANYBLOB='\b\x00'], 0xa, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 352.598149][ T8489] debugfs: Directory 'loop0' with parent 'block' already present! 14:19:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 352.925154][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 352.930959][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:19:15 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:19:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 353.165118][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 353.170969][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 353.325147][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 353.330980][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:19:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:17 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe66) unshare(0x28000000) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:17 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:19:17 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:19:17 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe66) unshare(0x28000000) r4 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101800, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r5 = inotify_init1(0x0) r6 = inotify_init() inotify_add_watch(r6, 0x0, 0x11000894) inotify_add_watch(r5, &(0x7f0000ac5000)='./file0\x00', 0x80000000) mq_getsetattr(r4, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:17 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="1008266a00ab6714ae28b5bd7000fcdbdf25ed98e7adc0a0cd1ff4be0200000028000200080002080300000004000400080002000000001c0800010081feff00000a00cb784b26857ad04e2100000537fe8000000040000000d1595fb200001f090000003400027298c700080004000b5403000000080001000e00000008000300658b423e8f9f5d9b65dd6ebf5a00000800020001000000080004000400040000000000000000003c0007000c0003000200000000000000080001000600000008005c00a000d4aa00000c00030005000a3f9079a82f8ea2f986f27bfb669b866d5cee60000000000000008748a755f100000000000000000000001dc00e6afff4e76c8ba1034e90bd2c14e2b556949785901115e3b0559ea9904ad42a0bef2302c2755e664b83a51a539ede2e5545a49f779ed2799fff6926cc20b78b74c9c54a6e7d28c08753a74f59359e8f07fe575b0c5508148b14a86f60ce94d9887089ff9d790d9709ad461e964264b90f4857857ddf260c18c3c2e90a632aaaa95665b0f4e4b0a77ec64062516ef0b518a60301f05f76b37134328bc95c484a77d7304f331c62b584f7ca769e591759481b145faf83e1e6000000009bd7d33c48dcf8578ab9f4d323198dd09dd51872b1ba756eeafbd86864d616285ae318eb6a916a7ea4c330335e0e00000000cff7ac51bb90188c8d6c572a4cf767345489ba29bd17b6e9ec1af6044b0725af7037ed3663a47ac816705d1c38bac1bd1d93f8e6be7809f561be320b337bc5dbd8581316766cc5748940c592d70c3040a1beb74c755c0af5f9d5ccb4aa43f4b1b4922fc062797cde9df2c672400632f9b315fd490b8fe3f232ad4199cd2a2d430eaef43c85c32813a1debd7d506b29d57f6473676f70274fe296a810c89abf441f003d09fc5c"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe66) unshare(0x28000000) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) [ 355.245168][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 355.251045][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:19:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:18 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:19:18 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe66) unshare(0x28000000) r4 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101800, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r5 = inotify_init1(0x0) r6 = inotify_init() inotify_add_watch(r6, 0x0, 0x11000894) inotify_add_watch(r5, &(0x7f0000ac5000)='./file0\x00', 0x80000000) open(&(0x7f0000fa3000)='./file0\x00', 0x1000000040002, 0x10) mq_getsetattr(r4, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:18 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe66) unshare(0x28000000) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948ec2e66eddccff3455cdf4ff0a0d80a1481bd0c4758b48593e299c0762219eac26efee30c904d8b5749a414af8d26424893475272d0bf97d4502fec0ccdb96823dac95ebba8b2b0", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:20 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:19:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:20 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="1008266a00ab6714ae28b5bd7000fcdbdf25ed98e7adc0a0cd1ff4be0200000028000200080002080300000004000400080002000000001c0800010081feff00000a00cb784b26857ad04e2100000537fe8000000040000000d1595fb200001f090000003400027298c700080004000b5403000000080001000e00000008000300658b423e8f9f5d9b65dd6ebf5a00000800020001000000080004000400040000000000000000003c0007000c0003000200000000000000080001000600000008005c00a000d4aa00000c00030005000a3f9079a82f8ea2f986f27bfb669b866d5cee60000000000000008748a755f100000000000000000000001dc00e6afff4e76c8ba1034e90bd2c14e2b556949785901115e3b0559ea9904ad42a0bef2302c2755e664b83a51a539ede2e5545a49f779ed2799fff6926cc20b78b74c9c54a6e7d28c08753a74f59359e8f07fe575b0c5508148b14a86f60ce94d9887089ff9d790d9709ad461e964264b90f4857857ddf260c18c3c2e90a632aaaa95665b0f4e4b0a77ec64062516ef0b518a60301f05f76b37134328bc95c484a77d7304f331c62b584f7ca769e591759481b145faf83e1e6000000009bd7d33c48dcf8578ab9f4d323198dd09dd51872b1ba756eeafbd86864d616285ae318eb6a916a7ea4c330335e0e00000000cff7ac51bb90188c8d6c572a4cf767345489ba29bd17b6e9ec1af6044b0725af7037ed3663a47ac816705d1c38bac1bd1d93f8e6be7809f561be320b337bc5dbd8581316766cc5748940c592d70c3040a1beb74c755c0af5f9d5ccb4aa43f4b1b4922fc062797cde9df2c672400632f9b315fd490b8fe3f232ad4199cd2a2d430eaef43c85c32813a1debd7d506b29d57f6473676f70274fe296a810c89abf441f003d09fc5c"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe66) r4 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r4, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:21 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe66) r4 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r4, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:21 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)) 14:19:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:21 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)) 14:19:21 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe66) r4 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r4, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:21 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)) 14:19:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948ec2e66eddccff3455cdf4ff0a0d80a1481bd0c4758b48593e299c0762219eac26efee30c904d8b5749a414af8d26424893475272d0bf97d4502fec0ccdb96823dac95ebba8b2b0", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:24 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="1008266a00ab6714ae28b5bd7000fcdbdf25ed98e7adc0a0cd1ff4be0200000028000200080002080300000004000400080002000000001c0800010081feff00000a00cb784b26857ad04e2100000537fe8000000040000000d1595fb200001f090000003400027298c700080004000b5403000000080001000e00000008000300658b423e8f9f5d9b65dd6ebf5a00000800020001000000080004000400040000000000000000003c0007000c0003000200000000000000080001000600000008005c00a000d4aa00000c00030005000a3f9079a82f8ea2f986f27bfb669b866d5cee60000000000000008748a755f100000000000000000000001dc00e6afff4e76c8ba1034e90bd2c14e2b556949785901115e3b0559ea9904ad42a0bef2302c2755e664b83a51a539ede2e5545a49f779ed2799fff6926cc20b78b74c9c54a6e7d28c08753a74f59359e8f07fe575b0c5508148b14a86f60ce94d9887089ff9d790d9709ad461e964264b90f4857857ddf260c18c3c2e90a632aaaa95665b0f4e4b0a77ec64062516ef0b518a60301f05f76b37134328bc95c484a77d7304f331c62b584f7ca769e591759481b145faf83e1e6000000009bd7d33c48dcf8578ab9f4d323198dd09dd51872b1ba756eeafbd86864d616285ae318eb6a916a7ea4c330335e0e00000000cff7ac51bb90188c8d6c572a4cf767345489ba29bd17b6e9ec1af6044b0725af7037ed3663a47ac816705d1c38bac1bd1d93f8e6be7809f561be320b337bc5dbd8581316766cc5748940c592d70c3040a1beb74c755c0af5f9d5ccb4aa43f4b1b4922fc062797cde9df2c672400632f9b315fd490b8fe3f232ad4199cd2a2d430eaef43c85c32813a1debd7d506b29d57f6473676f70274fe296a810c89abf441f003d09fc5c"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x28000000) r4 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r4, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:24 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000d7c000)) 14:19:24 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) creat(&(0x7f0000000840)='./file0\x00', 0x81) unshare(0x28000000) r4 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r4, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) [ 361.645133][ C1] net_ratelimit: 4 callbacks suppressed [ 361.645170][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 361.656636][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:19:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948ec2e66eddccff3455cdf4ff0a0d80a1481bd0c4758b48593e299c0762219eac26efee30c904d8b5749a414af8d26424893475272d0bf97d4502fec0ccdb96823dac95ebba8b2b0", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:24 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 14:19:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:24 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) unshare(0x28000000) r4 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r4, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:24 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 14:19:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:27 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) unshare(0x28000000) r3 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r3, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:27 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x200000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 14:19:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948ec2e66eddccff3455cdf4ff0a0d80a1481bd0c4758b48593e299c0762219eac26efee30c904d8b5749a414af8d26424893475272d0bf97d4502fec0ccdb96823dac95ebba8b2b0", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) r4 = semget$private(0x0, 0x0, 0x2) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000080)=[0x8, 0x1, 0x7, 0x8001, 0xfff7, 0xaf, 0x6, 0x6, 0xfffb]) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) geteuid() fcntl$getownex(r5, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 14:19:27 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x28000000) r2 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r2, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) r4 = semget$private(0x0, 0x0, 0x2) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000080)=[0x8, 0x1, 0x7, 0x8001, 0xfff7, 0xaf, 0x6, 0x6, 0xfffb]) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) geteuid() fcntl$getownex(r5, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 14:19:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:27 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) listen(0xffffffffffffffff, 0x0) unshare(0x28000000) r2 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r2, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) [ 365.339702][ T8696] 9pnet: bogus RWRITE count (2 > 1) [ 365.405243][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 365.411311][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:19:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) r4 = semget$private(0x0, 0x0, 0x2) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000080)=[0x8, 0x1, 0x7, 0x8001, 0xfff7, 0xaf, 0x6, 0x6, 0xfffb]) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) geteuid() fcntl$getownex(r5, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 14:19:28 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0xffffff54) unshare(0x28000000) r2 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r2, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x2, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x5191, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) flock(0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) r4 = semget$private(0x0, 0x0, 0x2) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000080)=[0x8, 0x1, 0x7, 0x8001, 0xfff7, 0xaf, 0x6, 0x6, 0xfffb]) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U+', 0x7}, 0x28, 0x0) syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x401) geteuid() fcntl$getownex(r5, 0x10, 0x0) getresgid(0x0, &(0x7f00000008c0), &(0x7f0000000900)) lstat(0x0, &(0x7f0000000c00)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 365.991796][ T8723] 9pnet: bogus RWRITE count (2 > 1) [ 366.357254][ T8734] 9pnet: bogus RWRITE count (2 > 1) 14:19:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:30 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x28000000) r1 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r1, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:30 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:30 executing program 2: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000036030000000000003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000050000000000000095000000000000007460698f266662f413d52960eeb0c1c966ce2169"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xde60100) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev}, 0x80) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/vga_arbiter\x00', 0x40000, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r1, &(0x7f00000001c0)=""/36, 0x24, 0x40000000, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x6, @dev={[], 0x23}}, 0x80) r2 = syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0x20, 0x8a000) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) r3 = socket(0x15, 0x80005, 0x0) getsockname$packet(r3, &(0x7f0000004040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004080)=0x14) sendto$packet(r0, 0x0, 0x0, 0x10008000, &(0x7f00000040c0)={0x11, 0x9, r4, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000100000000000000002c0000030000000000000080"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r5, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) r6 = socket$kcm(0x2b, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept$ax25(r3, &(0x7f0000000080)={{}, [@null, @rose, @netrom, @rose, @default, @default, @bcast, @default]}, &(0x7f0000000340)=0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000005e32605d4f8022ded536bf482c83abfda0318a49664e48c97c07f82789eeafcf394131493fc3750d0c8e30b863067ac3684793fb6d576aa70510c6a41b5ef69153fac6b9c530469c012c9f4fc540688f044c6ed04d592e95ded73b9b6cdfbb1cfdc3664235"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r13, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) ioctl$EXT4_IOC_GROUP_ADD(r13, 0x40286608, &(0x7f0000000500)={0x5, 0x4, 0x59, 0x8, 0x8, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r14 = accept$unix(r12, &(0x7f0000000400), &(0x7f0000000480)=0x6e) ioctl$sock_inet_SIOCSIFNETMASK(r14, 0x891c, &(0x7f00000004c0)={'vxcan1\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}}) r15 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_MMAP_SIZE(r15, 0xae04) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000380)=[r5, r6, r7], 0x3) 14:19:30 executing program 1: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000036030000000000003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000050000000000000095000000000000007460698f266662f413d52960eeb0c1c966ce2169"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xde60100) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev}, 0x80) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/vga_arbiter\x00', 0x40000, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r1, &(0x7f00000001c0)=""/36, 0x24, 0x40000000, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x6, @dev={[], 0x23}}, 0x80) r2 = syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0x20, 0x8a000) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) r3 = socket(0x15, 0x80005, 0x0) getsockname$packet(r3, &(0x7f0000004040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004080)=0x14) sendto$packet(r0, 0x0, 0x0, 0x10008000, &(0x7f00000040c0)={0x11, 0x9, r4, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000100000000000000002c0000030000000000000080"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r5, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) r6 = socket$kcm(0x2b, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept$ax25(r3, &(0x7f0000000080)={{}, [@null, @rose, @netrom, @rose, @default, @default, @bcast, @default]}, &(0x7f0000000340)=0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000005e32605d4f8022ded536bf482c83abfda0318a49664e48c97c07f82789eeafcf394131493fc3750d0c8e30b863067ac3684793fb6d576aa70510c6a41b5ef69153fac6b9c530469c012c9f4fc540688f044c6ed04d592e95ded73b9b6cdfbb1cfdc3664235"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r13, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) ioctl$EXT4_IOC_GROUP_ADD(r13, 0x40286608, &(0x7f0000000500)={0x5, 0x4, 0x59, 0x8, 0x8, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r14 = accept$unix(r12, &(0x7f0000000400), &(0x7f0000000480)=0x6e) ioctl$sock_inet_SIOCSIFNETMASK(r14, 0x891c, &(0x7f00000004c0)={'vxcan1\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}}) r15 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_MMAP_SIZE(r15, 0xae04) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000380)=[r5, r6, r7], 0x3) [ 368.375370][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 368.381572][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:19:31 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) unshare(0x28000000) r1 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r1, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:31 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:31 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:31 executing program 2: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000036030000000000003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000050000000000000095000000000000007460698f266662f413d52960eeb0c1c966ce2169"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xde60100) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev}, 0x80) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/vga_arbiter\x00', 0x40000, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r1, &(0x7f00000001c0)=""/36, 0x24, 0x40000000, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x6, @dev={[], 0x23}}, 0x80) r2 = syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0x20, 0x8a000) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) r3 = socket(0x15, 0x80005, 0x0) getsockname$packet(r3, &(0x7f0000004040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004080)=0x14) sendto$packet(r0, 0x0, 0x0, 0x10008000, &(0x7f00000040c0)={0x11, 0x9, r4, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000100000000000000002c0000030000000000000080"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r5, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) r6 = socket$kcm(0x2b, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept$ax25(r3, &(0x7f0000000080)={{}, [@null, @rose, @netrom, @rose, @default, @default, @bcast, @default]}, &(0x7f0000000340)=0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000005e32605d4f8022ded536bf482c83abfda0318a49664e48c97c07f82789eeafcf394131493fc3750d0c8e30b863067ac3684793fb6d576aa70510c6a41b5ef69153fac6b9c530469c012c9f4fc540688f044c6ed04d592e95ded73b9b6cdfbb1cfdc3664235"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r13, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) ioctl$EXT4_IOC_GROUP_ADD(r13, 0x40286608, &(0x7f0000000500)={0x5, 0x4, 0x59, 0x8, 0x8, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r14 = accept$unix(r12, &(0x7f0000000400), &(0x7f0000000480)=0x6e) ioctl$sock_inet_SIOCSIFNETMASK(r14, 0x891c, &(0x7f00000004c0)={'vxcan1\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}}) r15 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_MMAP_SIZE(r15, 0xae04) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000380)=[r5, r6, r7], 0x3) 14:19:31 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) unshare(0x28000000) r1 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r1, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:31 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 369.165173][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 369.171020][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:19:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:33 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) unshare(0x28000000) r1 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r1, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:33 executing program 2: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000036030000000000003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000050000000000000095000000000000007460698f266662f413d52960eeb0c1c966ce2169"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0xde60100) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20002000, &(0x7f0000000240)=@llc={0x1a, 0x0, 0xd, 0x80, 0x6, 0x6, @dev}, 0x80) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/vga_arbiter\x00', 0x40000, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) recvfrom(r1, &(0x7f00000001c0)=""/36, 0x24, 0x40000000, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0xd, 0x0, 0x6, 0x6, @dev={[], 0x23}}, 0x80) r2 = syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0x20, 0x8a000) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) r3 = socket(0x15, 0x80005, 0x0) getsockname$packet(r3, &(0x7f0000004040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004080)=0x14) sendto$packet(r0, 0x0, 0x0, 0x10008000, &(0x7f00000040c0)={0x11, 0x9, r4, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000100000000000000002c0000030000000000000080"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r5, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) r6 = socket$kcm(0x2b, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept$ax25(r3, &(0x7f0000000080)={{}, [@null, @rose, @netrom, @rose, @default, @default, @bcast, @default]}, &(0x7f0000000340)=0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000005e32605d4f8022ded536bf482c83abfda0318a49664e48c97c07f82789eeafcf394131493fc3750d0c8e30b863067ac3684793fb6d576aa70510c6a41b5ef69153fac6b9c530469c012c9f4fc540688f044c6ed04d592e95ded73b9b6cdfbb1cfdc3664235"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r13, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) ioctl$EXT4_IOC_GROUP_ADD(r13, 0x40286608, &(0x7f0000000500)={0x5, 0x4, 0x59, 0x8, 0x8, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r14 = accept$unix(r12, &(0x7f0000000400), &(0x7f0000000480)=0x6e) ioctl$sock_inet_SIOCSIFNETMASK(r14, 0x891c, &(0x7f00000004c0)={'vxcan1\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}}) r15 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_MMAP_SIZE(r15, 0xae04) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000380)=[r5, r6, r7], 0x3) 14:19:33 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev\x11uinput\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x14e000000, 0x200, 0x8001, 0x8001, 0x0, 0x4000000, 0x4092, 0x9, 0x8, 0x0, 0x1, 0x8000, 0x97f, 0x4, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0x8, 0x6, 0x8, 0x1, 0x0, 0xa957, 0x5, 0x9a, 0x3559403b, 0x2, 0xfff, 0xbbb, 0xffff, 0x81, 0x6, 0x7, 0xffffffffffffffb1, 0x0, 0x5, 0x1, @perf_config_ext={0x18, 0x5}, 0x8200, 0x0, 0xfffffffffffffff7, 0x0, 0x7, 0x7, 0x8}, 0xffffffffffffff9c, 0x6, r0, 0x7) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x301002, 0x0) unshare(0x28000000) r1 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r1, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:34 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) unshare(0x28000000) r1 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r1, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) 14:19:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:34 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) unshare(0x28000000) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) [ 371.885152][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 371.891062][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:19:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) 14:19:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 372.045428][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 372.051267][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 372.158054][ T8825] debugfs: File 'dropped' in directory 'loop0' already present! [ 372.175474][ T8825] debugfs: File 'msg' in directory 'loop0' already present! [ 372.201174][ T8825] debugfs: File 'trace0' in directory 'loop0' already present! 14:19:37 executing program 2: 14:19:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948ec2e66eddccff3455cdf4ff0a0d80a1481bd0c4758b48593e299c0762219eac26efee30c904d8b5749a414af8d26424893475272d0bf97d4502fec0ccdb96823dac95ebba8b2b0", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:37 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) socket$netlink(0x10, 0x3, 0x0) unshare(0x28000000) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) 14:19:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948ec2e66eddccff3455cdf4ff0a0d80a1481bd0c4758b48593e299c0762219eac26efee30c904d8b5749a414af8d26424893475272d0bf97d4502fec0ccdb96823dac95ebba8b2b0", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 374.583116][ T8843] debugfs: File 'dropped' in directory 'loop0' already present! [ 374.605394][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 374.611215][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:19:37 executing program 2: [ 374.648728][ T8843] debugfs: File 'msg' in directory 'loop0' already present! [ 374.688098][ T8843] debugfs: File 'trace0' in directory 'loop0' already present! 14:19:37 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x2, 0x0, 0x0, 0x8000003}]}) unshare(0x28000000) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 14:19:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) 14:19:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948ec2e66eddccff3455cdf4ff0a0d80a1481bd0c4758b48593e299c0762219eac26efee30c904d8b5749a414af8d26424893475272d0bf97d4502fec0ccdb96823dac95ebba8b2b0", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 14:19:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:37 executing program 2: [ 375.112949][ T8866] debugfs: File 'dropped' in directory 'loop0' already present! [ 375.144106][ T8866] debugfs: File 'msg' in directory 'loop0' already present! 14:19:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) [ 375.179138][ T8866] debugfs: File 'trace0' in directory 'loop0' already present! 14:19:37 executing program 3: unshare(0x28000000) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:37 executing program 1: 14:19:38 executing program 2: 14:19:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 375.405134][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 375.410975][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:19:38 executing program 1: 14:19:38 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0, 0x26d}, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) [ 375.805129][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 375.811011][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:19:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:40 executing program 3: unshare(0x0) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:40 executing program 1: getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 14:19:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto(0xffffffffffffffff, &(0x7f0000000000)='}', 0x1, 0x4011, 0x0, 0x0) 14:19:40 executing program 3: unshare(0x0) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) [ 378.125121][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 378.130948][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 378.285117][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 378.290958][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:19:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:41 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 14:19:41 executing program 3: unshare(0x0) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:41 executing program 1: 14:19:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:43 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:43 executing program 3: unshare(0x28000000) r0 = mq_open(0x0, 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:43 executing program 2: 14:19:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000100)=0x200000000) 14:19:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:44 executing program 2: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fffffff}, 0x30929}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100f1eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c064f20f70c6970f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) unlink(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) perf_event_open(&(0x7f0000000040)={0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000580)={0x0, 0x0, [], @bt={0x0, 0x3, 0xfff, 0x0, 0x7, 0x3, 0x9bd7c2a10dde214e, 0xa}}) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0x78, 0x0, 0x6, {0x80000000, 0x0, 0x0, {0x5, 0x0, 0x5, 0xff, 0x3fc, 0x7, 0x9, 0xfff, 0x1, 0x7f, 0x1000, r4, r5}}}, 0x78) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pipe(&(0x7f00000004c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:19:44 executing program 1: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fffffff}, 0x30929}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100f1eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c064f20f70c6970f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) unlink(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) perf_event_open(&(0x7f0000000040)={0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000580)={0x0, 0x0, [], @bt={0x2, 0x3, 0xfff, 0x0, 0x7, 0x3, 0x9bd7c2a10dde214e, 0xa}}) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000540)='./bus\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0x78, 0x0, 0x6, {0x80000000, 0x0, 0x0, {0x5, 0x0, 0x5, 0xff, 0x3fc, 0x7, 0x9, 0xfff, 0x1, 0x7f, 0x1000, r4, r5, 0x0, 0x5}}}, 0x78) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pipe(&(0x7f00000004c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/ip6_tables_names\x00') 14:19:44 executing program 3: unshare(0x28000000) r0 = mq_open(0x0, 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:44 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 381.645153][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 381.651161][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:19:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 381.884586][ T25] audit: type=1804 audit(1571926784.554:46): pid=8954 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir952059818/syzkaller.lmtWqI/68/bus" dev="sda1" ino=16920 res=1 14:19:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:44 executing program 3: unshare(0x28000000) r0 = mq_open(0x0, 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) [ 382.042068][ T25] audit: type=1804 audit(1571926784.714:47): pid=8967 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir871392893/syzkaller.KvDOsr/74/bus" dev="sda1" ino=16905 res=1 14:19:44 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 382.323920][ T8964] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 382.417357][ T25] audit: type=1804 audit(1571926785.094:48): pid=8976 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir871392893/syzkaller.KvDOsr/74/bus" dev="sda1" ino=16905 res=1 [ 382.445176][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 382.450999][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:19:45 executing program 3: unshare(0x28000000) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) [ 382.614620][ T25] audit: type=1804 audit(1571926785.284:49): pid=8954 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir952059818/syzkaller.lmtWqI/68/bus" dev="sda1" ino=16920 res=1 14:19:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:45 executing program 1: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fffffff}, 0x30929}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100f1eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c064f20f70c6970f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) unlink(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) perf_event_open(&(0x7f0000000040)={0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000580)={0x0, 0x0, [], @bt={0x2, 0x3, 0xfff, 0x0, 0x7, 0x3, 0x9bd7c2a10dde214e, 0xa}}) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000540)='./bus\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0x78, 0x0, 0x6, {0x80000000, 0x0, 0x0, {0x5, 0x0, 0x5, 0xff, 0x3fc, 0x7, 0x9, 0xfff, 0x1, 0x7f, 0x1000, r4, r5, 0x0, 0x5}}}, 0x78) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pipe(&(0x7f00000004c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/ip6_tables_names\x00') 14:19:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:45 executing program 3: unshare(0x28000000) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:45 executing program 2: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fffffff}, 0x30929}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100f1eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c064f20f70c6970f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) unlink(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) perf_event_open(&(0x7f0000000040)={0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000580)={0x0, 0x0, [], @bt={0x0, 0x3, 0xfff, 0x0, 0x7, 0x3, 0x9bd7c2a10dde214e, 0xa}}) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0x78, 0x0, 0x6, {0x80000000, 0x0, 0x0, {0x5, 0x0, 0x5, 0xff, 0x3fc, 0x7, 0x9, 0xfff, 0x1, 0x7f, 0x1000, r4, r5}}}, 0x78) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pipe(&(0x7f00000004c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:19:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 383.190891][ T25] audit: type=1804 audit(1571926785.864:50): pid=9003 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir871392893/syzkaller.KvDOsr/75/bus" dev="sda1" ino=16485 res=1 [ 383.245266][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 383.251113][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:19:46 executing program 3: unshare(0x28000000) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) [ 383.534779][ T25] audit: type=1804 audit(1571926786.204:51): pid=9008 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir952059818/syzkaller.lmtWqI/69/bus" dev="sda1" ino=16517 res=1 14:19:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:47 executing program 3: unshare(0x28000000) mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:47 executing program 1: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fffffff}, 0x30929}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100f1eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c064f20f70c6970f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) unlink(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) perf_event_open(&(0x7f0000000040)={0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000580)={0x0, 0x0, [], @bt={0x2, 0x3, 0xfff, 0x0, 0x7, 0x3, 0x9bd7c2a10dde214e, 0xa}}) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000540)='./bus\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0x78, 0x0, 0x6, {0x80000000, 0x0, 0x0, {0x5, 0x0, 0x5, 0xff, 0x3fc, 0x7, 0x9, 0xfff, 0x1, 0x7f, 0x1000, r4, r5, 0x0, 0x5}}}, 0x78) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pipe(&(0x7f00000004c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/ip6_tables_names\x00') 14:19:47 executing program 2: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f7, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_notify(r0, 0x0) 14:19:47 executing program 3: unshare(0x28000000) mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) 14:19:48 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x22, 0x0, &(0x7f0000ffd000/0x1000)=nil) [ 385.335119][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 385.340968][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:19:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948ec2e66eddccff3455cdf4ff0a0d80a1481bd0c4758b48593e299c0762219eac26efee30c904d8b5749a414af8d26424893475272d0bf97d4502fec0ccdb96823dac95ebba8b2b0", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:48 executing program 3: unshare(0x28000000) mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000240)={0x800, 0x20, 0x200000, 0xfffffffffffffffc, 0x0, 0x0, 0xd88}, &(0x7f00000003c0)) [ 385.460965][ T25] audit: type=1804 audit(1571926788.134:52): pid=9030 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir871392893/syzkaller.KvDOsr/76/bus" dev="sda1" ino=16932 res=1 14:19:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:48 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000b, 0x0) 14:19:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948ec2e66eddccff3455cdf4ff0a0d80a1481bd0c4758b48593e299c0762219eac26efee30c904d8b5749a414af8d26424893475272d0bf97d4502fec0ccdb96823dac95ebba8b2b0", 0x11e}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:50 executing program 3: unshare(0x28000000) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, 0x0, &(0x7f00000003c0)) 14:19:50 executing program 1: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fffffff}, 0x30929}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100f1eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c064f20f70c6970f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) unlink(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) perf_event_open(&(0x7f0000000040)={0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000580)={0x0, 0x0, [], @bt={0x2, 0x3, 0xfff, 0x0, 0x7, 0x3, 0x9bd7c2a10dde214e, 0xa}}) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000540)='./bus\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0x78, 0x0, 0x6, {0x80000000, 0x0, 0x0, {0x5, 0x0, 0x5, 0xff, 0x3fc, 0x7, 0x9, 0xfff, 0x1, 0x7f, 0x1000, r4, r5, 0x0, 0x5}}}, 0x78) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pipe(&(0x7f00000004c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/ip6_tables_names\x00') 14:19:50 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000b, 0x0) 14:19:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:51 executing program 3: unshare(0x28000000) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) [ 388.525146][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 388.531017][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 388.542484][ T25] audit: type=1804 audit(1571926791.214:53): pid=9089 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir871392893/syzkaller.KvDOsr/77/bus" dev="sda1" ino=16956 res=1 [ 388.685146][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 388.691011][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:19:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:51 executing program 3: unshare(0x28000000) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 14:19:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:51 executing program 3: unshare(0x28000000) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 14:19:51 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f00000006c0)=[{{&(0x7f0000000140)=@nfc, 0x80, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/92, 0x5c}, {0x0}, {&(0x7f0000000340)=""/230, 0xe6}], 0x3}, 0x397}, {{&(0x7f0000000500)=@x25, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000680)}, 0x6}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:19:52 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000b, 0x0) 14:19:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) dup3(r0, r2, 0x0) [ 389.485122][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 389.491463][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:19:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x7}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 389.965152][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 389.971054][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:19:54 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000b, 0x0) 14:19:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:54 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)=@known='com.apple.system.Security\x00', &(0x7f0000000280)=""/45, 0x2d) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RFSYNC(r3, &(0x7f0000000040)={0x7, 0x33, 0x2}, 0x7) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x2) 14:19:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x60, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) dup2(r0, r2) [ 392.045118][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 392.050952][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:19:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 14:19:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:55 executing program 3: 14:19:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:55 executing program 3: 14:19:55 executing program 1: 14:19:55 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000000b, 0x0) 14:19:55 executing program 1: 14:19:55 executing program 3: 14:19:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x0, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:55 executing program 3: 14:19:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:58 executing program 1: 14:19:58 executing program 3: 14:19:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x0, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:58 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000000b, 0x0) 14:19:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:19:58 executing program 1: 14:19:58 executing program 3: 14:19:58 executing program 3: 14:19:58 executing program 1: 14:19:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x0, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:58 executing program 3: 14:20:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:01 executing program 1: 14:20:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) 14:20:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:01 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000000b, 0x0) 14:20:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32, @ANYBLOB="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"], 0x48}}, 0x0) [ 399.085145][ C1] net_ratelimit: 4 callbacks suppressed [ 399.085160][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 399.096690][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:20:01 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'pid#'}]}, 0x6) 14:20:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 399.298145][ T9266] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 14:20:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:02 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) 14:20:02 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'pid#'}]}, 0x6) 14:20:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 14:20:02 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000b, 0x0) 14:20:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:02 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'pid#'}]}, 0x6) [ 399.885148][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 399.890965][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:20:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 14:20:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 14:20:03 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'pid#'}]}, 0x6) [ 400.365116][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 400.370990][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:20:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:03 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)={[{0x2d, 'pid#'}]}, 0x6) [ 400.765154][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 400.771076][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:20:03 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000b, 0x0) [ 401.005147][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 401.011143][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:20:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:05 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)={[{0x2d, 'pid#'}]}, 0x6) 14:20:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:05 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000b, 0x0) 14:20:05 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)={[{0x2d, 'pid#'}]}, 0x6) 14:20:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948ec2e66eddccff3455cdf4ff0a0d80a1481bd0c4758b48593e299c0762219eac26efee30c904d8b5749a414af8d26424893475272d0bf97d4502fec0ccdb96823dac95ebba8b2b0", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:06 executing program 3: r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2d, 'pid#'}]}, 0x6) 14:20:06 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:06 executing program 3: r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2d, 'pid#'}]}, 0x6) 14:20:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:08 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948ec2e66eddccff3455cdf4ff0a0d80a1481bd0c4758b48593e299c0762219eac26efee30c904d8b5749a414af8d26424893475272d0bf97d4502fec0ccdb96823dac95ebba8b2b0", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:08 executing program 3: r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2d, 'pid#'}]}, 0x6) 14:20:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:08 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000000b, 0x0) 14:20:08 executing program 1: unshare(0x28000000) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, 0x0, &(0x7f00000003c0)) 14:20:08 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 406.229272][ T9399] ptrace attach of "/root/syz-executor.4"[9398] was attempted by "/root/syz-executor.4"[9399] 14:20:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'pid#'}]}, 0x6) 14:20:09 executing program 1: unshare(0x28000000) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, 0x0, &(0x7f00000003c0)) 14:20:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'pid#'}]}, 0x6) 14:20:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:09 executing program 1: unshare(0x28000000) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, 0x0, &(0x7f00000003c0)) 14:20:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'pid#'}]}, 0x6) 14:20:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948ec2e66eddccff3455cdf4ff0a0d80a1481bd0c4758b48593e299c0762219eac26efee30c904d8b5749a414af8d26424893475272d0bf97d4502fec0ccdb96823dac95ebba8b2b0", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 407.005132][ C0] net_ratelimit: 4 callbacks suppressed [ 407.005150][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 407.016660][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:20:09 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000000b, 0x0) 14:20:09 executing program 1: unshare(0x28000000) mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) 14:20:09 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2d, 'pid#'}]}, 0x6) 14:20:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:10 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2d, 'pid#'}]}, 0x6) 14:20:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:12 executing program 1: unshare(0x28000000) mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) 14:20:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:12 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2d, 'pid#'}]}, 0x6) 14:20:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:12 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000000b, 0x0) 14:20:12 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'pid#'}]}, 0x6) 14:20:12 executing program 1: unshare(0x28000000) mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) 14:20:12 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'pid#'}]}, 0x6) 14:20:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:12 executing program 1: r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, 0x0, &(0x7f00000003c0)) 14:20:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948ec2e66eddccff3455cdf4ff0a0d80a1481bd0c4758b48593e299c0762219eac26efee30c904d8b5749a414af8d26424893475272d0bf97d4502fec0ccdb96823dac95ebba8b2b0", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7ee", 0x8f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:15 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'pid#'}]}, 0x6) 14:20:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:15 executing program 1: r0 = mq_open(0x0, 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, 0x0, &(0x7f00000003c0)) 14:20:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948ec2e66eddccff3455cdf4ff0a0d80a1481bd0c4758b48593e299c0762219eac26efee30c904d8b5749a414af8d26424893475272d0bf97d4502fec0ccdb96823dac95ebba8b2b0", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:15 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000000b, 0x0) [ 412.845114][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 412.851004][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:20:15 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)={[{0x2d, 'pid#'}]}, 0x6) 14:20:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:15 executing program 1: r0 = mq_open(0x0, 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, 0x0, &(0x7f00000003c0)) 14:20:15 executing program 1: r0 = mq_open(0x0, 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, 0x0, &(0x7f00000003c0)) 14:20:15 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)={[{0x2d, 'pid#'}]}, 0x6) 14:20:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 413.485111][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 413.491828][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:20:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7ee", 0x8f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:18 executing program 1: r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x0, 0x0, 0x0) mq_getsetattr(r0, 0x0, &(0x7f00000003c0)) 14:20:18 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)={[{0x2d, 'pid#'}]}, 0x6) 14:20:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:18 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000000b, 0x0) 14:20:18 executing program 1: mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x0, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) 14:20:18 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 14:20:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7ee", 0x8f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 416.205094][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 416.210932][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:20:18 executing program 1: mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x0, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) 14:20:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:19 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) [ 416.525106][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 416.530945][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:20:19 executing program 1: mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x0, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) 14:20:19 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 14:20:19 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000000b, 0x0) 14:20:19 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080), 0x0) 14:20:19 executing program 1: r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x0, 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 14:20:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:19 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080), 0x0) 14:20:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948", 0xd7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7ee", 0x8f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:22 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080), 0x0) 14:20:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x6, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:22 executing program 2: write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x80000000b, 0x0) 14:20:22 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, 'pid#'}]}, 0x6) 14:20:22 executing program 2: write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x80000000b, 0x0) [ 419.485169][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 419.490979][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:20:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7ee", 0x8f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:22 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, 'pid#'}]}, 0x6) 14:20:22 executing program 2: write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x80000000b, 0x0) 14:20:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x6, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948", 0xd7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:25 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, 'pid#'}]}, 0x6) 14:20:25 executing program 2: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x80000000b, 0x0) 14:20:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x6, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948", 0xd7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:25 executing program 2: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x80000000b, 0x0) [ 422.765120][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 422.770924][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:20:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7ee", 0x8f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:25 executing program 2: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x80000000b, 0x0) 14:20:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x9, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b38"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:25 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000000b, 0x0) 14:20:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x9, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b38"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948", 0xd7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x9, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b38"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:28 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000000b, 0x0) 14:20:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0xfb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 425.735146][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 425.741011][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:20:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948", 0xd7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7ee", 0x8f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabac"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0xfb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 426.125174][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 426.131082][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:20:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabac"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:29 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000000b, 0x0) 14:20:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabac"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 426.605116][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 426.610994][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:20:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d8238614"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:31 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000b, 0x0) 14:20:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d8238614"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948", 0xd7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7ee", 0x8f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d8238614"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0xfb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948", 0xd7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) 14:20:31 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000b, 0x0) 14:20:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 429.485183][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 429.491351][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:20:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 430.125123][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 430.131049][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:20:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:34 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000b, 0x0) 14:20:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7ee", 0x8f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 432.205115][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 432.211131][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:20:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x10d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948", 0xd7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) [ 432.375090][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 432.381200][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:20:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7ee", 0x8f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:35 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000b, 0x0) [ 432.845105][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 432.851536][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:20:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:37 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000b, 0x0) 14:20:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 435.245100][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 435.250899][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:20:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948ec2e66eddccff3455cdf4ff0a0d80a1481bd0c4758b48593e299c0762219eac26efee30c904d8b5749a414af8d26424893475272d0bf", 0x10d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7ee", 0x8f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948", 0xd7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) 14:20:38 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000b, 0x0) 14:20:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x10d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 435.725095][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 435.730904][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:20:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:40 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000b, 0x0) 14:20:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:41 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000b, 0x0) 14:20:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7ee", 0x8f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948", 0xd7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948ec2e66eddccff3455cdf4ff0a0d80a1481bd0c4758b48593e299c0762219eac26efee30c904d8b5749a414af8d26424893475272d0bf97d4502fec0ccdb968", 0x116}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:43 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000b, 0x0) 14:20:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040), 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040), 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 441.485141][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 441.491115][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:20:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040), 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:44 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) r3 = accept(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000b, 0x0) 14:20:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7ee", 0x8f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x116}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948", 0xd7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7ee", 0x8f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948", 0xd7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7ee", 0x8f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x116}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:46 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) r3 = accept(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000b, 0x0) 14:20:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7ee", 0x8f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:48 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) r3 = accept(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000b, 0x0) 14:20:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7ee", 0x8f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948", 0xd7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:49 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000b, 0x0) 14:20:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948ec2e66eddccff3455cdf4ff0a0d80a1481bd0c4758b48593e299c0762219eac26efee30c904d8b5749a414af8d26424893475272d0bf97d4502fec0ccdb96823dac95e", 0x11a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7ee", 0x8f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7ee", 0x8f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:51 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000b, 0x0) 14:20:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948", 0xd7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, 0x0, 0x0) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:52 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000b, 0x0) 14:20:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, 0x0, 0x0) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948", 0xd7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, 0x0, 0x0) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7ee", 0x8f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140), 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:54 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80000000b, 0x0) 14:20:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140), 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140), 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948", 0xd7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:56 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80000000b, 0x0) 14:20:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948", 0xd7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7ee", 0x8f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, 0x0, 0x0) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:57 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80000000b, 0x0) 14:20:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, 0x0, 0x0) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, 0x0, 0x0) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948", 0xd7}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:20:59 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) accept(r2, 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000000b, 0x0) 14:20:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948ec2e66eddccff3455cdf4ff0a0d80a1481bd0c4758b48593e299c0762219eac26efee30c904d8b5749a414af8d26424893475272d0bf97d4502fec0ccdb96823dac95ebba8", 0x11c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948", 0xd7}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948", 0xd7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:20:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:21:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7ee", 0x8f}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:21:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948ec2e66eddccff3455cdf4ff0a0d80a1481bd0c4758b48593e299c0762219eac26efee30c904d8b5749a414af8d26424893475272d0bf97d4502fec0ccdb96823dac95ebba8", 0x11c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:21:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948", 0xd7}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 14:21:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:21:00 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) accept(r2, 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000000b, 0x0) 14:21:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 14:21:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:21:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, 0x0, 0x0, 0x0) 14:21:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7ee", 0x8f}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:21:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7ee", 0x8f}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:21:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, 0x0, 0x0, 0x0) 14:21:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0xfb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:21:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:21:02 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) accept(r2, 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x80000000b, 0x0) 14:21:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff50700000000000009c7000000000000095000000000000007ae941b113c93a368d1f61dc8a2271112d65f63df864c78b07d9ff0af86bf4aa35339f4b382c4caf9db6fa7a9b857b7aabacaaf9d82386142ab3c3b962dd"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, 0x0, 0x0, 0x0) 14:21:02 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x10002100001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'system.', 'securitycgroupposix_acl_accessposix_acl_accessposix_acl_access]ppp1/$GPLlo\x00'}, 0x0, 0x0, 0x0) write$tun(r0, 0x0, 0x0) 14:21:03 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) clone(0x10002100001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'system.', 'securitycgroupposix_acl_accessposix_acl_accessposix_acl_access]ppp1/$GPLlo\x00'}, 0x0, 0x0, 0x0) write$tun(r0, 0x0, 0x0) 14:21:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 14:21:03 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) 14:21:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x11d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:21:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 14:21:03 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 14:21:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 14:21:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0xfb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:21:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$cont(0x9, 0x0, 0x0, 0x0) 14:21:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xaa77455d527d6c97) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2000) 14:21:05 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES64], 0xfffffea6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) 14:21:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:21:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x354}, 0x70) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:21:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$cont(0x9, 0x0, 0x0, 0x0) 14:21:05 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000540)="5e655c5cceab3e6056d8f63e8ee816502c452e89709d4adfd5a244a8181b9ef5fa2f94e1705a061aa454b0e7c4b7278360575f04b58cb94ec3081c60b54853f8484c658778c846a6cf84542b8b4f0468663ecd8beaa207998fc0550b13f69da56f2cd3bfedf662ae59272fe96765613020a8b98dac371f6d6ccc68e78e78709cda90b3b2813004c79e8b26d90967b5e7c757d145fd192ff82807e1e58a61c8bf3d3cac38f0", 0xfd92834) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x40) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000100)) [ 463.331493][T10270] devpts: called with bogus options [ 463.444169][ T25] audit: type=1804 audit(1571926866.114:54): pid=10274 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir070914706/syzkaller.wXFbW2/153/file0" dev="sda1" ino=17205 res=1 [ 463.530787][T10273] devpts: called with bogus options [ 463.585040][ T25] audit: type=1804 audit(1571926866.254:55): pid=10276 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir070914706/syzkaller.wXFbW2/153/file0" dev="sda1" ino=17205 res=1 [ 463.611791][T10273] ================================================================== [ 463.619921][T10273] BUG: KCSAN: data-race in exit_signals / find_alive_thread [ 463.627180][T10273] [ 463.629531][T10273] read to 0xffff8880a028e124 of 4 bytes by task 10266 on cpu 0: [ 463.637148][T10273] find_alive_thread+0xdd/0x130 [ 463.641993][T10273] do_exit+0x67c/0x18f0 [ 463.646153][T10273] do_group_exit+0xb4/0x1c0 [ 463.650659][T10273] __x64_sys_exit_group+0x2e/0x30 [ 463.655751][T10273] do_syscall_64+0xcc/0x370 [ 463.660259][T10273] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 463.666136][T10273] [ 463.668448][T10273] write to 0xffff8880a028e124 of 4 bytes by task 10273 on cpu 1: [ 463.676152][T10273] exit_signals+0x13b/0x490 [ 463.680636][T10273] do_exit+0x18b/0x18f0 [ 463.684863][T10273] do_group_exit+0xb4/0x1c0 [ 463.689375][T10273] get_signal+0x2a2/0x1320 [ 463.693786][T10273] do_signal+0x3b/0xc00 [ 463.697957][T10273] exit_to_usermode_loop+0x250/0x2c0 [ 463.703236][T10273] do_syscall_64+0x353/0x370 [ 463.707819][T10273] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 463.713687][T10273] [ 463.715991][T10273] Reported by Kernel Concurrency Sanitizer on: [ 463.722148][T10273] CPU: 1 PID: 10273 Comm: syz-executor.5 Not tainted 5.4.0-rc3+ #0 [ 463.730045][T10273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 463.740104][T10273] ================================================================== [ 463.748284][T10273] Kernel panic - not syncing: panic_on_warn set ... [ 463.755117][T10273] CPU: 1 PID: 10273 Comm: syz-executor.5 Not tainted 5.4.0-rc3+ #0 [ 463.763024][T10273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 463.773073][T10273] Call Trace: [ 463.776368][T10273] dump_stack+0xf5/0x159 [ 463.780596][T10273] panic+0x210/0x640 [ 463.784493][T10273] ? vprintk_func+0x8d/0x140 [ 463.789065][T10273] kcsan_report.cold+0xc/0x10 [ 463.793723][T10273] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 463.799252][T10273] __tsan_write4+0x32/0x40 [ 463.803657][T10273] exit_signals+0x13b/0x490 [ 463.808210][T10273] do_exit+0x18b/0x18f0 [ 463.812354][T10273] ? __read_once_size+0xe0/0xe0 [ 463.817452][T10273] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 463.823070][T10273] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 463.828742][T10273] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 463.834380][T10273] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 463.840009][T10273] do_group_exit+0xb4/0x1c0 [ 463.844520][T10273] get_signal+0x2a2/0x1320 [ 463.848922][T10273] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 463.854549][T10273] ? __tsan_write8+0x32/0x40 [ 463.859140][T10273] ? __tsan_read8+0x2c/0x30 [ 463.863628][T10273] do_signal+0x3b/0xc00 [ 463.867781][T10273] ? kick_process+0x48/0x70 [ 463.872722][T10273] ? task_work_add+0x96/0x100 [ 463.877399][T10273] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 463.883025][T10273] ? fput_many+0xec/0x130 [ 463.887356][T10273] exit_to_usermode_loop+0x250/0x2c0 [ 463.892639][T10273] do_syscall_64+0x353/0x370 [ 463.897231][T10273] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 463.903123][T10273] RIP: 0033:0x459ef9 [ 463.907024][T10273] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 463.926724][T10273] RSP: 002b:00007fe2c2c96c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 463.935136][T10273] RAX: 0000000000d20000 RBX: 0000000000000003 RCX: 0000000000459ef9 [ 463.943111][T10273] RDX: 000000000fd92834 RSI: 0000000020000540 RDI: 0000000000000005 [ 463.951099][T10273] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 463.959067][T10273] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe2c2c976d4 [ 463.967037][T10273] R13: 00000000004c683b R14: 00000000004e15e0 R15: 00000000ffffffff [ 463.976637][T10273] Kernel Offset: disabled [ 463.980983][T10273] Rebooting in 86400 seconds..