y_init(0x0, 0x0)
r2 = dup3(r0, r1, 0x0)
read$FUSE(r2, 0x0, 0x0)

11:40:49 executing program 1:
signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0)

11:40:49 executing program 2:
getdents64(0xffffffffffffffff, 0x0, 0x0)
ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000008a04"])
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb00000000004000000000010000000000000025000000ff"])
ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[])

11:40:49 executing program 4:
munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000)
mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000)

11:40:49 executing program 5:
clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
wait4(0x0, 0x0, 0x80000000, 0x0)
getpid()
tkill(0x0, 0x0)
getgroups(0x0, 0x0)
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0)
r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0)
write$cgroup_subtree(r1, 0x0, 0x0)
socket$inet6_tcp(0xa, 0x1, 0x0)

11:40:49 executing program 3:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0)
fchdir(r0)
r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0)
mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x0)

11:40:49 executing program 4:
mkdir(&(0x7f0000000000)='./file0\x00', 0x0)
socket$inet6_tcp(0xa, 0x1, 0x0)
close(0xffffffffffffffff)
lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680))
syz_emit_ethernet(0x0, 0x0, 0x0)

[  438.396154][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  438.402006][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:40:49 executing program 0:
bpf$PROG_LOAD(0x5, 0x0, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007)
r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700)
r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700)
write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f76c795"], 0xda00)
write$cgroup_int(r2, &(0x7f0000000200), 0x43400)

11:40:49 executing program 3:
r0 = socket$netlink(0x10, 0x3, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
socket$inet(0x2, 0x3, 0x800000800000003)

[  438.476451][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  438.482268][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:40:49 executing program 1:
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0)
r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0)
write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f6", 0x1e3)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
openat$full(0xffffffffffffff9c, 0x0, 0x80, 0x0)
r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d)
write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600800000000000000000000002000600ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7f00000000000100000000e4000000310ff30c0853552e30f56302002c95723f068fe42d00"/114], 0x78)
sendfile(r1, r2, 0x0, 0x7fffffa7)

11:40:49 executing program 2:
getdents64(0xffffffffffffffff, 0x0, 0x0)
ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000008a04"])
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb00000000004000000000010000000000000025000000ff"])
ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[])

[  438.646160][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  438.651972][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:40:49 executing program 4:
r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0)
writev(r0, &(0x7f0000000240)=[{&(0x7f0000000040)='d', 0x1}, {&(0x7f0000000080)='\v', 0x1}, {&(0x7f0000000140)="d5", 0x1}], 0x3)

[  438.759647][   T27] audit: type=1800 audit(1578138049.609:40): pid=15770 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=25 res=0
[  438.813926][   T27] audit: type=1804 audit(1578138049.629:41): pid=15770 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir190374278/syzkaller.tFCwYE/472/file0/file0" dev="loop1" ino=25 res=1
11:40:49 executing program 3:
syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003bc0)='ns/cgroup\x00')

11:40:49 executing program 1:
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0)
r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0)
write(r1, &(0x7f0000000600)="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", 0x1e3)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
openat$full(0xffffffffffffff9c, 0x0, 0x80, 0x0)
r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d)
write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600800000000000000000000002000600ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7f00000000000100000000e4000000310ff30c0853552e30f56302002c95723f068fe42d00"/114], 0x78)
sendfile(r1, r2, 0x0, 0x7fffffa7)

11:40:49 executing program 0:
bpf$PROG_LOAD(0x5, 0x0, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007)
r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700)
r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700)
write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f76c795"], 0xda00)
write$cgroup_int(r2, &(0x7f0000000200), 0x43400)

11:40:49 executing program 4:
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0)
r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0)
write(r1, &(0x7f0000000600)="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", 0x1e3)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
openat$full(0xffffffffffffff9c, 0x0, 0x80, 0x0)
r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d)
write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600800000000000000000000002000600ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7f00000000000100000000e4000000310ff30c0853552e30f56302002c95723f068fe42d00"/114], 0x78)
sendfile(r1, r2, 0x0, 0x7fffffa7)

[  438.981732][   T27] audit: type=1804 audit(1578138049.639:42): pid=15770 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir190374278/syzkaller.tFCwYE/472/file0/file0" dev="loop1" ino=25 res=1
[  439.012817][   T27] audit: type=1804 audit(1578138049.699:43): pid=15776 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir190374278/syzkaller.tFCwYE/472/file0/file0" dev="loop1" ino=25 res=1
11:40:50 executing program 5:
r0 = eventfd2(0x7, 0x0)
read$eventfd(r0, &(0x7f0000000000), 0x8)

11:40:50 executing program 2:
getdents64(0xffffffffffffffff, 0x0, 0x0)
ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000008a04"])
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb00000000004000000000010000000000000025000000ff"])
ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[])

11:40:50 executing program 3:
mkdir(&(0x7f00000001c0)='./file0\x00', 0x0)
mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0'])
r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00')

[  439.263176][   T27] audit: type=1800 audit(1578138050.109:44): pid=15793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=26 res=0
[  439.388968][   T27] audit: type=1804 audit(1578138050.169:45): pid=15793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir175846005/syzkaller.naZdks/459/file0/file0" dev="loop4" ino=26 res=1
[  439.415854][   T27] audit: type=1804 audit(1578138050.249:46): pid=15793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir175846005/syzkaller.naZdks/459/file0/file0" dev="loop4" ino=26 res=1
11:40:50 executing program 0:
bpf$PROG_LOAD(0x5, 0x0, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007)
r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700)
r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700)
write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f76c795"], 0xda00)
write$cgroup_int(r2, &(0x7f0000000200), 0x43400)

11:40:50 executing program 1:
syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
fchdir(r0)
r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0)
r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0)
write(r1, &(0x7f0000000600)="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", 0x1e3)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
openat$full(0xffffffffffffff9c, 0x0, 0x80, 0x0)
r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d)
write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600800000000000000000000002000600ca3f8bca000000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7f00000000000100000000e4000000310ff30c0853552e30f56302002c95723f068fe42d00"/114], 0x78)
sendfile(r1, r2, 0x0, 0x7fffffa7)

11:40:50 executing program 2:
getdents64(0xffffffffffffffff, 0x0, 0x0)
ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000008a04"])
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000d000040050004a900000000c1eb00000000004000000000010000000000000025000000ff"])
ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[])

11:40:50 executing program 5:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0)
fchdir(r0)
r1 = open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0)
getdents64(r1, &(0x7f0000000100)=""/230, 0xe6)

11:40:50 executing program 4:
r0 = socket$inet(0x2, 0x1, 0x0)
getsockopt$inet_int(r0, 0x0, 0x32, 0x0, &(0x7f0000000040))

[  439.554268][T15809] overlayfs: overlapping lowerdir path
[  439.637457][T15809] overlayfs: overlapping lowerdir path
11:40:50 executing program 3:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000040))

11:40:50 executing program 3:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000780)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]})
ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil})
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]})
ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0x0, 0x16b7})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
creat(&(0x7f0000000000)='./bus\x00', 0x0)
write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7)
ioctl$KVM_RUN(r2, 0xae80, 0x0)

[  439.982725][   T27] audit: type=1800 audit(1578138050.789:47): pid=15822 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=27 res=0
11:40:50 executing program 2:

11:40:50 executing program 5:

11:40:50 executing program 4:

[  440.020454][   T27] audit: type=1804 audit(1578138050.869:48): pid=15822 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir190374278/syzkaller.tFCwYE/474/file0/file0" dev="loop1" ino=27 res=1
11:40:51 executing program 0:

11:40:51 executing program 4:

11:40:51 executing program 3:

[  440.259349][   T27] audit: type=1804 audit(1578138050.909:49): pid=15822 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir190374278/syzkaller.tFCwYE/474/file0/file0" dev="loop1" ino=27 res=1
11:40:51 executing program 1:

11:40:51 executing program 2:

11:40:51 executing program 5:

11:40:51 executing program 0:

11:40:51 executing program 2:

11:40:51 executing program 4:

11:40:51 executing program 5:

11:40:51 executing program 3:

11:40:51 executing program 1:

11:40:51 executing program 0:

11:40:51 executing program 2:

11:40:51 executing program 4:

11:40:51 executing program 5:

11:40:51 executing program 1:

11:40:51 executing program 3:

11:40:51 executing program 0:

11:40:52 executing program 2:

11:40:52 executing program 4:

11:40:52 executing program 5:

11:40:52 executing program 0:

11:40:52 executing program 1:

11:40:52 executing program 3:

11:40:52 executing program 4:

11:40:52 executing program 1:

11:40:52 executing program 5:

11:40:52 executing program 2:

11:40:52 executing program 0:

11:40:52 executing program 3:

11:40:52 executing program 2:

11:40:52 executing program 1:

11:40:52 executing program 5:

11:40:52 executing program 4:

11:40:52 executing program 0:

11:40:52 executing program 3:

11:40:52 executing program 4:

11:40:53 executing program 2:

11:40:53 executing program 1:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
r1 = socket(0x1e, 0x1, 0x0)
getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, <r2=>0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xb9)
sendmmsg$inet(r0, &(0x7f0000001280)=[{{&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x1, 0x0)

11:40:53 executing program 5:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket$unix(0x1, 0x2, 0x0)
bind$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e)
sendmmsg$unix(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x10}}], 0x10}], 0x1, 0x0)

11:40:53 executing program 0:
r0 = socket$inet6(0xa, 0x800000000000002, 0x0)
sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0)

11:40:53 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58)
accept$alg(r0, 0x0, 0x0)

11:40:53 executing program 4:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0)
write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559)
mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0)
socket$inet(0x2, 0x4000000000000001, 0x0)

11:40:53 executing program 2:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58)
r1 = accept$alg(r0, 0x0, 0x0)
sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0)

11:40:53 executing program 1:
r0 = socket$packet(0x11, 0x3, 0x300)
mmap(&(0x7f0000ff1000/0x1000)=nil, 0x1000, 0x0, 0x11011, r0, 0x0)

[  442.556191][    C1] net_ratelimit: 18 callbacks suppressed
[  442.556200][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  442.567802][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:40:53 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
socket$inet_udp(0x2, 0x2, 0x0)
ioctl(r0, 0x0, &(0x7f0000000280))
setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, 0x0, 0x0)
bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80)
getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14)
unshare(0x40000000)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000400)=@abs, 0x6e)
sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0)

11:40:53 executing program 5:
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700)
write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600)
write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f"], 0x1)

11:40:53 executing program 0:
unshare(0x40040400)
socket$inet6(0xa, 0x0, 0x6b)

[  442.646155][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  442.651966][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:40:53 executing program 2:
r0 = socket(0x2, 0x1, 0x0)
setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x60, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000"]}, 0xd8)

[  442.796160][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  442.801978][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  442.823524][T15958] IPVS: ftp: loaded support on port[0] = 21
11:40:53 executing program 1:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001d008105e00f80ecdb4cb9f207c804a01c020000a30306000a000200030ada1b06d805000500c50083b8", 0x2e}], 0x1}, 0x0)

11:40:53 executing program 5:
bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48)

[  442.959702][T15964] IPVS: ftp: loaded support on port[0] = 21
11:40:53 executing program 2:
r0 = socket$inet6(0xa, 0x2000000080803, 0x6)
setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, 0xe8)

[  443.059985][T12052] tipc: TX() has been purged, node left!
[  443.116140][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  443.121962][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  443.153021][T15964] IPVS: ftp: loaded support on port[0] = 21
11:40:54 executing program 1:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00')
sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0)

11:40:54 executing program 2:
r0 = socket(0x2, 0x1, 0x0)
setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB='\x00\x00\x00\x00']}, 0x7c)

11:40:54 executing program 4:
r0 = socket(0x2, 0xa, 0x0)
bind$inet(r0, 0x0, 0x0)

11:40:54 executing program 5:
bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48)

11:40:54 executing program 3:
r0 = socket(0x2, 0x1, 0x0)
setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0xd0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000"]}, 0x148)

11:40:54 executing program 1:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00')
sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0)

11:40:54 executing program 2:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0)

[  443.606148][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  443.611941][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:40:55 executing program 0:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c)

11:40:55 executing program 5:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000))
select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x8}, 0x0)

11:40:55 executing program 3:
r0 = socket$inet6(0xa, 0x80003, 0x6b)
getsockopt$sock_int(r0, 0x1, 0x24, 0x0, &(0x7f00000000c0))

11:40:55 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
r1 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4)
bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c)
bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c)

11:40:55 executing program 4:
sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x255, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0)
r0 = socket(0x10, 0x80003, 0x0)
writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1)
sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x79000000, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0)

11:40:55 executing program 2:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4)

11:40:55 executing program 2:
r0 = socket(0x10, 0x80002, 0x0)
sendmsg(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[{0x10}], 0x10}, 0x0)

11:40:55 executing program 5:
bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x47}, [@call={0xf}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64)

[  445.003486][T16020] netlink: 'syz-executor.4': attribute type 6 has an invalid length.
[  445.026443][    T7] tipc: TX() has been purged, node left!
11:40:55 executing program 3:
r0 = socket$inet6(0xa, 0x80003, 0x6b)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071")
r1 = socket$inet6_sctp(0xa, 0x1, 0x84)
setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}], 0x1c)

11:40:55 executing program 1:
unshare(0x40040400)
socket$inet6(0xa, 0x0, 0x6b)
ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0))

11:40:56 executing program 2:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000003580)=""/4096, 0x2e, 0x1000, 0x1041}, 0x20)

11:40:56 executing program 3:

[  445.278016][T16036] IPVS: ftp: loaded support on port[0] = 21
[  445.520755][T16036] IPVS: ftp: loaded support on port[0] = 21
11:40:56 executing program 0:

11:40:56 executing program 4:

11:40:56 executing program 5:

11:40:56 executing program 2:
r0 = socket(0x2, 0x1, 0x0)
setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB='\x00']}, 0x79)

11:40:56 executing program 3:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9)
sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0)

11:40:56 executing program 1:
r0 = socket$kcm(0xa, 0x2, 0x11)
sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x2, 0x2a0]}}, 0x80, 0x0}, 0x0)

11:40:56 executing program 5:

11:40:56 executing program 4:

11:40:56 executing program 1:

11:40:56 executing program 0:

11:40:56 executing program 2:

11:40:56 executing program 3:

11:40:57 executing program 1:

11:40:57 executing program 4:

11:40:57 executing program 5:

11:40:57 executing program 0:

11:40:57 executing program 3:

11:40:57 executing program 2:

11:40:57 executing program 4:

11:40:57 executing program 1:

11:40:57 executing program 5:

11:40:57 executing program 0:

11:40:57 executing program 3:

11:40:57 executing program 2:

11:40:57 executing program 1:

11:40:57 executing program 4:

11:40:57 executing program 5:

11:40:57 executing program 0:

11:40:57 executing program 3:

11:40:57 executing program 1:

11:40:58 executing program 5:

11:40:58 executing program 2:

11:40:58 executing program 4:

11:40:58 executing program 3:

11:40:58 executing program 0:

11:40:58 executing program 1:

11:40:58 executing program 4:

11:40:58 executing program 5:

11:40:58 executing program 3:

[  447.446507][    T7] tipc: TX() has been purged, node left!
11:40:58 executing program 2:

11:40:58 executing program 0:

11:40:58 executing program 1:

11:40:58 executing program 5:

11:40:58 executing program 4:

[  447.756161][    C1] net_ratelimit: 22 callbacks suppressed
[  447.756170][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  447.767603][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:40:58 executing program 3:

11:40:58 executing program 2:

[  447.916179][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  447.922027][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:40:58 executing program 0:

11:40:58 executing program 5:

11:40:58 executing program 1:

11:40:58 executing program 4:

11:40:58 executing program 3:

11:40:59 executing program 2:

11:40:59 executing program 0:

11:40:59 executing program 1:

11:40:59 executing program 4:

11:40:59 executing program 3:

11:40:59 executing program 5:

11:40:59 executing program 2:

11:40:59 executing program 0:

11:40:59 executing program 1:
signalfd4(0xffffffffffffffff, &(0x7f0000000700), 0x8, 0x80000)

11:40:59 executing program 4:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)

11:40:59 executing program 3:
inotify_init1(0x1800)

11:40:59 executing program 2:
mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0)
select(0x0, 0x0, 0x0, 0x0, &(0x7f0000002880))

11:40:59 executing program 5:
creat(&(0x7f00000004c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a)
execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0)

11:40:59 executing program 0:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa)

[  448.796147][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  448.801969][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  448.876158][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  448.881955][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:40:59 executing program 1:
r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cmdline\x00')
openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0)

11:40:59 executing program 3:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]})
waitid(0x7, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180))

[  449.036145][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  449.041940][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:00 executing program 2:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0)

11:41:00 executing program 4:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]})
ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=<r0=>0x0)
ptrace$poke(0xffffffffffffffff, r0, 0x0, 0x0)

11:41:00 executing program 5:
r0 = socket$unix(0x1, 0x5, 0x0)
setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0)

11:41:00 executing program 0:
open$dir(&(0x7f0000000000)='./file1\x00', 0x460ac3, 0x0)
statx(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x800, 0x40, &(0x7f0000000140))

11:41:00 executing program 1:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
r0 = syz_open_procfs(0x0, 0x0)
execveat(r0, 0x0, 0x0, 0x0, 0x0)

11:41:00 executing program 3:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
r0 = gettid()
waitid(0x3, r0, &(0x7f00000000c0), 0x0, &(0x7f0000000140))

11:41:00 executing program 5:
r0 = eventfd(0x0)
dup3(0xffffffffffffffff, r0, 0x0)

11:41:00 executing program 0:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
r0 = open$dir(0x0, 0x0, 0x0)
name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x8}, 0x0, 0xc00)

11:41:00 executing program 2:
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00<s\x8c\')tU\x19\x9a)S\xa7b\xce\xd8\xde\x95\xf6\xc3\\n\xc1\xa2)o\xee\x97\xdf\xe9\xf3\xfdJ\xe8`7iY\x86~\xd8\xecy\xc00.\x90\xfc\xac\xa0\xb8\x1d\x1a\x7f\xec\xea\np\xb4\xd5l\xb5\xc3\xc7w%\x16a~]P\x04\xc7 \xf7\x92\x8b\x8f\x9d&\\\xf9\xa3\x96G<\xd4\x80\x16/\x81\xe7(\x8b\xde9]\xaf\xbc\xb0\r}Ne\xfaX\xb0\x8a\xbd\x1d\xfc\xd4\x91\x95\x00\v\x14a0_\xd9\x1f\xc7\xb5\xc3FS\x16\x03~\xbbc*\xa3\xab`\x06\xf0\xbc\xacJY\xe7\xb2\x8cw\xa4U.\xa4\xe2u\x1d!jVL}#O\t\xb2`\x0e\xe9\xc6*\xf7\xf8Uh\x8e\x01\xf1b\xf5;\x8a\x17\x9a\x0fq\x01\x91pSR\x82-H\n\x1fP\xb6*\xc9\xfd\x89\xb5\x7f\x87m\"\xaa\xce\xed\a\xf2\xfd<\x10\xb8\xcf\xfac\xcc\x0f\xd2\xdd\xcd#8\"\x8b\xf2\xccA\v\xdf\xf5\x8d\xa5-\x02\xaa|\xdd\xd0az\xc8,)\xedf\x89x>\a\x13', 0x275a, 0x0)

11:41:00 executing program 4:
r0 = epoll_create1(0x0)
r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0)
epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180))

11:41:00 executing program 5:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
pipe(0x0)

11:41:00 executing program 1:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
getsockname(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x0)

11:41:00 executing program 3:
ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=""/82, 0xffffffffffffffb5})
clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300))
ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"})
syz_open_dev$ttys(0xc, 0x2, 0x1)
recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0xfffffffffffffe52, 0x0, 0xffffffffffffff8a}, 0x0)

11:41:00 executing program 2:
openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x200, 0x0)

11:41:00 executing program 4:
r0 = semget$private(0x0, 0x7, 0x0)
semop(r0, &(0x7f0000000040)=[{}], 0x1)

[  450.107850][T16242] IPVS: ftp: loaded support on port[0] = 21
11:41:01 executing program 0:
mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2)

11:41:01 executing program 5:
r0 = eventfd2(0x0, 0x0)
read$eventfd(r0, &(0x7f0000002680), 0x8)

11:41:01 executing program 2:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
mount(0x0, 0x0, 0x0, 0x68888, 0x0)

11:41:01 executing program 4:
openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/\x00\xe6\xff\xff\xff\x00\x02\x00', 0x5, 0x0)

11:41:01 executing program 1:
getresgid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340))

11:41:01 executing program 0:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={<r0=>0xffffffffffffffff})
sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[{0x10}], 0x10}, 0x0)

11:41:01 executing program 3:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
openat(0xffffffffffffffff, 0x0, 0x0, 0x0)

11:41:01 executing program 2:
r0 = socket$unix(0x1, 0x2, 0x0)
setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f00000000c0), 0x4)

11:41:01 executing program 1:
r0 = socket(0x10, 0x3, 0x0)
sendto(r0, &(0x7f0000000000), 0x22f, 0x20040858, &(0x7f0000000040)=@nl, 0x80)

11:41:01 executing program 0:
openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xb41, 0x0)
readlink(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0)

11:41:01 executing program 4:
r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0)
close(r0)

11:41:01 executing program 2:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100)

11:41:01 executing program 4:
semget$private(0x0, 0x2, 0x200)

11:41:01 executing program 5:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0)
syz_open_pts(r0, 0x0)
r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00')
r2 = getpgid(0x0)
fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x0, r2})

11:41:01 executing program 0:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]})
flistxattr(0xffffffffffffffff, 0x0, 0xffe0)

11:41:01 executing program 1:
statx(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0, &(0x7f0000000080))

11:41:01 executing program 3:
r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil)
shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x0)

11:41:02 executing program 4:
openat$pidfd(0xffffffffffffff9c, &(0x7f0000004bc0)='/proc/self\x00', 0x0, 0x0)

[  451.109221][    T7] tipc: TX() has been purged, node left!
11:41:02 executing program 3:
socket(0x0, 0xc003, 0x0)

11:41:02 executing program 1:
r0 = epoll_create1(0x0)
epoll_pwait(r0, 0x0, 0x0, 0x31d, 0x0, 0x0)

[  451.276183][    T7] tipc: TX() has been purged, node left!
11:41:02 executing program 5:
creat(&(0x7f0000000080)='./file0\x00', 0x0)
link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file1\x00')

11:41:02 executing program 4:
keyctl$get_persistent(0x17, 0x0, 0x0)

11:41:02 executing program 0:
mount$9p_xen(0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0)

11:41:02 executing program 2:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
clock_nanosleep(0x0, 0x5cf04b1f584a7913, 0x0, 0x0)

11:41:02 executing program 3:
open$dir(&(0x7f0000000f00)='./file0\x00', 0x40, 0x0)
r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0)
statx(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080))

11:41:02 executing program 1:
add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff)

11:41:02 executing program 4:
mprotect(&(0x7f0000f22000/0x3000)=nil, 0x3000, 0x1)

11:41:02 executing program 0:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340), 0x0, 0xffffffffffffffff)

11:41:02 executing program 5:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={<r0=>0xffffffffffffffff})
recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0)

11:41:02 executing program 4:
open$dir(&(0x7f0000000140)='./file0\x00', 0x400004000000024a, 0x0)

11:41:02 executing program 1:
r0 = socket(0x10, 0x80002, 0x0)
sendmmsg$unix(r0, 0x0, 0x0, 0x0)

11:41:02 executing program 3:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]})
openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0)

11:41:03 executing program 0:
mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0)

11:41:03 executing program 2:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
add_key(&(0x7f0000001540)='logon\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb)

11:41:03 executing program 4:
setrlimit(0x8, &(0x7f00000000c0))

11:41:03 executing program 1:
r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0)
mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0)
statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000340))

11:41:03 executing program 0:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
openat(0xffffffffffffffff, 0x0, 0x101081, 0x0)

11:41:03 executing program 3:
socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={<r0=>0xffffffffffffffff})
getsockname(r0, &(0x7f0000000180)=@phonet, &(0x7f0000000040)=0xfffffffffffffefe)

11:41:03 executing program 4:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]})
statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)

11:41:03 executing program 1:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
waitid(0x3, 0x0, 0x0, 0x0, 0x0)

11:41:03 executing program 5:
open(&(0x7f0000000000)='.\x00', 0xbb989aa99c219b5c, 0x0)

11:41:03 executing program 3:
pipe(&(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0)

11:41:03 executing program 2:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
setxattr$smack_xattr_label(0x0, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)={'mime_type-##'}, 0xd, 0x0)

11:41:03 executing program 0:
openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x282000, 0x0)

11:41:03 executing program 4:
open$dir(&(0x7f0000000080)='.\x00', 0x2, 0x0)

[  452.956185][    C1] net_ratelimit: 18 callbacks suppressed
[  452.956197][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  452.967773][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:03 executing program 5:
r0 = geteuid()
setreuid(r0, 0xffffffffffffffff)

11:41:03 executing program 3:
mount(&(0x7f0000000280)=ANY=[], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, 0x0)

[  453.036162][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  453.041980][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:04 executing program 1:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x8}, &(0x7f0000000140), 0xc00)

11:41:04 executing program 4:
r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0)
mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0)
setxattr$smack_xattr_label(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.SMACK64\x00', 0x0, 0x0, 0x0)

11:41:04 executing program 2:
r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0)
openat(r0, &(0x7f0000000000)='./file0\x00', 0x1b3f61, 0x0)
open$dir(&(0x7f0000000140)='./file0\x00', 0xc0800, 0x40)

[  453.196157][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  453.201992][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:04 executing program 0:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]})
prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x0, 0x0})

11:41:04 executing program 3:
r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0)
ioctl$TIOCPKT(r0, 0x5420, 0x0)

11:41:04 executing program 5:
mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x3011, 0xffffffffffffffff, 0x0)

[  453.439648][   T27] audit: type=1804 audit(1578138064.289:50): pid=16405 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir465377255/syzkaller.kDt08L/494/file0" dev="sda1" ino=17249 res=1
11:41:04 executing program 4:
r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0)
mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0)
mkdirat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0)
r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0)
openat(r1, &(0x7f0000000400)='./file0/file0\x00', 0x200, 0x0)

[  453.526158][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  453.531976][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:04 executing program 2:
ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0)

11:41:04 executing program 3:
open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0)

11:41:04 executing program 1:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
name_to_handle_at(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x8}, &(0x7f0000000140), 0xc00)

11:41:04 executing program 5:
r0 = eventfd(0x0)
dup(r0)

11:41:04 executing program 4:
pipe(&(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0)

11:41:04 executing program 2:
r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0)
mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0)
r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0)
statx(r1, &(0x7f00000001c0)='./file0\x00', 0x0, 0x800, &(0x7f0000000200))

11:41:04 executing program 0:
r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0)
mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0)
faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x4, 0x0)

11:41:04 executing program 3:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$netlink(r0, &(0x7f00000036c0)={0x0, 0x0, 0x0}, 0x0)

[  453.996167][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  454.001973][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:04 executing program 5:
openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa41, 0x0)
setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0)

11:41:04 executing program 1:
readlink(&(0x7f0000001580)='./file0\x00', 0x0, 0x0)

11:41:05 executing program 0:
ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0)
syz_open_dev$ttys(0xc, 0x2, 0x0)
ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0)

11:41:05 executing program 3:
ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/74, 0x4a})
clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300))
write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0)

11:41:05 executing program 4:
pipe2(&(0x7f0000000980), 0x80000)

11:41:05 executing program 2:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
accept4(r0, 0x0, &(0x7f0000000200), 0x81000)

11:41:05 executing program 5:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xff0d}, 0x0)

11:41:05 executing program 1:
pipe(&(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0)

[  454.510135][T16464] IPVS: ftp: loaded support on port[0] = 21
11:41:05 executing program 4:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
statx(0xffffffffffffffff, 0x0, 0xc980, 0x80, &(0x7f0000000100))

11:41:05 executing program 0:
capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040))

11:41:05 executing program 1:
faccessat(0xffffffffffffffff, &(0x7f0000000040)='.\x00', 0x0, 0x0)

11:41:05 executing program 2:
open$dir(&(0x7f0000000180)='./file0\x00', 0x66e42, 0x0)
statx(0xffffffffffffff9c, &(0x7f0000007200)='./file0\x00', 0xfdbf9059ba0e8887, 0x20, &(0x7f0000007240))

11:41:05 executing program 3:
r0 = eventfd(0x0)
write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0600000029000000"], 0x8)

11:41:05 executing program 0:
openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0)

[  454.874238][   T27] audit: type=1800 audit(1578138065.719:51): pid=16483 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17249 res=0
[  454.940582][   T27] audit: type=1800 audit(1578138065.719:52): pid=16483 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17249 res=0
11:41:05 executing program 2:
openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xb41, 0x0)
truncate(&(0x7f0000000500)='./file0\x00', 0x0)

11:41:05 executing program 4:
symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00')

11:41:05 executing program 1:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={<r0=>0xffffffffffffffff})
sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred], 0x20}, 0x0)

11:41:05 executing program 3:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0)

[  455.306203][    T7] tipc: TX() has been purged, node left!
11:41:06 executing program 4:
r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0)
openat(r0, &(0x7f0000000040)='./file1\x00', 0x80c60, 0x0)

11:41:06 executing program 0:
select(0x3, &(0x7f0000000040), &(0x7f0000000080)={0x4}, &(0x7f00000000c0), 0x0)

11:41:06 executing program 5:
open(&(0x7f0000000000)='./file0\x00', 0x7cea4d3b2c54bee1, 0x0)

11:41:06 executing program 1:
renameat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0)

11:41:06 executing program 2:
rt_sigaction(0x3f, 0x0, 0x0, 0x0, 0x0)

11:41:06 executing program 3:
r0 = socket(0x10, 0x2, 0x0)
getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040))

11:41:06 executing program 4:
pipe(&(0x7f0000000040)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
recvmsg(r0, 0x0, 0x0)

11:41:06 executing program 1:
open(&(0x7f0000000000)='.\x00', 0x80, 0x0)

11:41:06 executing program 0:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
request_key(0x0, &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0xfffffffffffffff9)

11:41:06 executing program 2:
mknod(&(0x7f0000000600)='./file0\x00', 0x0, 0x0)
chown(&(0x7f0000000640)='./file0\x00', 0x0, 0x0)

11:41:06 executing program 5:
r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x0)
openat(r0, &(0x7f0000000040)='./file1\x00', 0x80c60, 0x0)
openat(r0, &(0x7f0000000100)='./file1\x00', 0x400000, 0x335)

11:41:06 executing program 3:
mknodat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x0, 0x0)

11:41:06 executing program 4:

11:41:06 executing program 1:

11:41:06 executing program 2:

11:41:06 executing program 5:

11:41:06 executing program 3:

11:41:06 executing program 4:

11:41:07 executing program 0:

11:41:07 executing program 1:

11:41:07 executing program 2:

11:41:07 executing program 5:

11:41:07 executing program 4:

11:41:07 executing program 3:

11:41:07 executing program 0:

11:41:07 executing program 5:

11:41:07 executing program 2:

11:41:07 executing program 4:

11:41:07 executing program 1:

11:41:07 executing program 3:

11:41:07 executing program 0:

11:41:07 executing program 5:

11:41:07 executing program 4:

11:41:07 executing program 2:

11:41:07 executing program 3:

11:41:07 executing program 1:

11:41:08 executing program 0:

11:41:08 executing program 5:

11:41:08 executing program 4:

11:41:08 executing program 3:

11:41:08 executing program 2:

11:41:08 executing program 1:

11:41:08 executing program 0:

11:41:08 executing program 4:

11:41:08 executing program 5:

11:41:08 executing program 3:

11:41:08 executing program 1:

11:41:08 executing program 2:

11:41:08 executing program 0:

11:41:08 executing program 4:

11:41:08 executing program 5:

11:41:08 executing program 3:

11:41:08 executing program 1:

11:41:09 executing program 0:

[  458.156176][    C1] net_ratelimit: 22 callbacks suppressed
[  458.156186][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  458.167758][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:09 executing program 2:

11:41:09 executing program 4:

11:41:09 executing program 5:

[  458.326164][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  458.332950][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:09 executing program 1:

11:41:09 executing program 3:

11:41:09 executing program 0:

11:41:09 executing program 4:

11:41:09 executing program 2:

11:41:09 executing program 5:

11:41:09 executing program 0:

11:41:09 executing program 4:

11:41:09 executing program 3:

11:41:09 executing program 1:

11:41:09 executing program 5:

11:41:09 executing program 2:

11:41:09 executing program 3:

11:41:09 executing program 0:

11:41:10 executing program 4:

11:41:10 executing program 1:
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
socket$nl_netfilter(0x10, 0x3, 0xc)
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x14, 0x3e, 0x7f8e9d036879ea61, 0x0, 0x0, {0xa}}, 0x14}}, 0x0)
getdents64(0xffffffffffffffff, 0x0, 0x0)

[  459.196162][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  459.201972][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:10 executing program 5:

[  459.286172][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  459.292008][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:10 executing program 2:

11:41:10 executing program 0:

11:41:10 executing program 3:

11:41:10 executing program 4:

[  459.436146][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  459.441973][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:10 executing program 1:

11:41:10 executing program 5:

11:41:10 executing program 2:

11:41:10 executing program 4:

11:41:10 executing program 0:

11:41:10 executing program 1:

11:41:10 executing program 5:

11:41:10 executing program 3:

11:41:10 executing program 2:

11:41:10 executing program 4:

11:41:10 executing program 3:

11:41:10 executing program 1:

11:41:11 executing program 0:

11:41:11 executing program 5:

11:41:11 executing program 4:

11:41:11 executing program 2:

11:41:11 executing program 1:

11:41:11 executing program 5:

11:41:11 executing program 3:

11:41:11 executing program 0:

11:41:11 executing program 4:

11:41:11 executing program 2:

11:41:11 executing program 5:

11:41:11 executing program 1:

11:41:11 executing program 0:

11:41:11 executing program 3:

11:41:11 executing program 4:

11:41:11 executing program 5:

11:41:11 executing program 2:

11:41:11 executing program 3:

11:41:11 executing program 1:

11:41:11 executing program 0:

11:41:12 executing program 4:

11:41:12 executing program 5:

11:41:12 executing program 2:

11:41:12 executing program 1:

11:41:12 executing program 3:

11:41:12 executing program 0:

11:41:12 executing program 4:

11:41:12 executing program 5:

11:41:12 executing program 2:

11:41:12 executing program 1:

11:41:12 executing program 0:

11:41:12 executing program 3:

11:41:12 executing program 4:

11:41:12 executing program 5:

11:41:12 executing program 2:

11:41:12 executing program 1:

11:41:12 executing program 0:
r0 = socket$inet(0x2, 0x1, 0x0)
bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10)
sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10)

11:41:12 executing program 3:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = socket$nl_generic(0x10, 0x3, 0x10)
sendmmsg$unix(r0, &(0x7f0000008200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0)

11:41:12 executing program 5:
mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)
r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0)
r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700)
write$cgroup_int(r0, &(0x7f0000000140), 0xff4d)
sendfile(r2, r1, 0x0, 0xffffffff800)
r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700)
pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0)
sendfile(r2, r1, &(0x7f0000000040), 0x100000001)
ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8")
ioctl(0xffffffffffffffff, 0x100, &(0x7f0000000400)="829bfd2452c2cbe17c6bd21624f74a6a8ccae1b197a3e511be0fa9c5c5daa4df5b0020d1d47b387579df7a4bf96531379134084872044b8b76c163f1b303df33ae9b68b2924e0e2d4341a2c6c43fc14522b1b9339c095cb211fa671879e548cf85862eeac0b5afd7b00616d07d67a887904d3c1cc4b0a0f0d852eb9f")
socket$inet6_sctp(0xa, 0x0, 0x84)
socket$inet6_sctp(0xa, 0x10000000005, 0x84)
r4 = socket$inet6_sctp(0xa, 0x0, 0x84)
getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x10)
getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x8, 0x5851, 0xafd9}, &(0x7f0000000100)=0x10)
socket$inet6_sctp(0xa, 0x1, 0x84)
sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c)
sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c)
socket$inet6_tcp(0xa, 0x1, 0x0)
r5 = socket$inet6(0xa, 0x0, 0x0)
listen(r5, 0x4000000043)
bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c)
listen(0xffffffffffffffff, 0x4000000043)
r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0)
sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c)
r7 = accept(r6, &(0x7f0000000800)=@tipc=@id, &(0x7f0000000880)=0x80)
r8 = socket$inet6_sctp(0xa, 0x5, 0x84)
getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={<r9=>0x0}, &(0x7f0000000040)=0x8)
setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000240)={r9}, 0x8)
getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r9, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700)

11:41:13 executing program 2:
r0 = epoll_create1(0x0)
r1 = socket(0x11, 0x2, 0x0)
epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0))
epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040))

11:41:13 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000a40)={0x14, 0x0, 0xb7cb8ed0d925c03}, 0x14}}, 0x0)

11:41:13 executing program 1:
r0 = socket(0xa, 0x2, 0x0)
setsockopt$inet_mreq(r0, 0x0, 0x24, 0x0, 0x0)

11:41:13 executing program 0:
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c)
bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20)

[  462.272892][   T27] audit: type=1804 audit(1578138073.119:53): pid=16780 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir192872047/syzkaller.5enRfO/518/memory.events" dev="sda1" ino=17721 res=1
[  462.399812][   T27] audit: type=1800 audit(1578138073.169:54): pid=16780 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=17721 res=0
11:41:13 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket(0x1e, 0x4, 0x0)
recvfrom$rose(r1, &(0x7f0000000280)=""/201, 0xc9, 0x0, 0x0, 0x0)

11:41:13 executing program 4:
r0 = socket$inet6(0xa, 0x80003, 0x6b)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071")
socket$inet(0x2, 0x3, 0x0)

[  462.440575][   T27] audit: type=1804 audit(1578138073.169:55): pid=16780 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir192872047/syzkaller.5enRfO/518/memory.events" dev="sda1" ino=17721 res=1
11:41:13 executing program 1:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={<r0=>0x0, <r1=>0x0})
write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d)
recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/17, 0x11}, 0x0)

11:41:13 executing program 2:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c)
listen(r1, 0x0)
sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c)

[  462.621539][   T27] audit: type=1804 audit(1578138073.189:56): pid=16780 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir192872047/syzkaller.5enRfO/518/memory.events" dev="sda1" ino=17721 res=1
11:41:13 executing program 0:
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700)
r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700)
write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f0000006f767920"], 0xda00)
write$cgroup_int(r1, &(0x7f0000000200), 0x43400)

11:41:13 executing program 2:
r0 = socket$netlink(0x10, 0x3, 0x0)
bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0xe4cf95bb61873597}, 0xc)

[  462.772154][   T27] audit: type=1804 audit(1578138073.419:57): pid=16793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir192872047/syzkaller.5enRfO/518/memory.events" dev="sda1" ino=17721 res=1
11:41:13 executing program 4:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000340)="e4", 0x1}], 0x1)
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4)
sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0)

[  463.047906][   T27] audit: type=1804 audit(1578138073.899:58): pid=16793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir192872047/syzkaller.5enRfO/518/memory.events" dev="sda1" ino=17721 res=1
[  463.082511][   T27] audit: type=1800 audit(1578138073.919:59): pid=16793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=17721 res=0
[  463.110839][   T27] audit: type=1804 audit(1578138073.959:60): pid=16798 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir192872047/syzkaller.5enRfO/518/memory.events" dev="sda1" ino=17721 res=1
[  463.151472][   T27] audit: type=1804 audit(1578138073.959:61): pid=16793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir192872047/syzkaller.5enRfO/518/memory.events" dev="sda1" ino=17721 res=1
11:41:14 executing program 5:
r0 = socket$inet6(0xa, 0x80003, 0xff)
connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, 0x1c)

11:41:14 executing program 2:
socket$kcm(0x2c, 0x3, 0x0)
socket$kcm(0x29, 0x5, 0x0)
socket$kcm(0x29, 0x2, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0)
r1 = socket$kcm(0x2, 0x2, 0x0)
setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161)
sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0)

11:41:14 executing program 4:
bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x0, 0x4, 0x1}, 0x3c)

11:41:14 executing program 0:
socket$kcm(0x11, 0xa, 0x300)
socket$kcm(0x2, 0x1000000000000002, 0x0)
socket$kcm(0x29, 0x2, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0)
r1 = socket$kcm(0x2, 0x2, 0x0)
setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161)
sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0)

[  463.196164][   T27] audit: type=1804 audit(1578138074.019:62): pid=16801 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir192872047/syzkaller.5enRfO/518/memory.events" dev="sda1" ino=17721 res=1
11:41:14 executing program 2:
socket(0x0, 0x0, 0x0)
unshare(0x40000000)

[  463.356154][    C1] net_ratelimit: 20 callbacks suppressed
[  463.356164][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  463.367606][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  463.432002][T16855] IPVS: ftp: loaded support on port[0] = 21
[  463.446171][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  463.451969][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:14 executing program 3:
r0 = socket(0x0, 0x0, 0x0)
ioctl(r0, 0x0, &(0x7f00000001c0))
unshare(0x40000000)

11:41:14 executing program 5:
ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)='\b')
mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0)
mmap(&(0x7f00008df000/0x1000)=nil, 0x1000, 0x0, 0x1132, 0xffffffffffffffff, 0x0)

11:41:14 executing program 1:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendmmsg$unix(r0, &(0x7f0000008200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0)

11:41:14 executing program 0:
bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe}, 0x3c)

11:41:14 executing program 4:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
getsockopt$inet_udp_int(r0, 0x11, 0x0, 0xfffffffffffffffe, &(0x7f0000000300))

11:41:14 executing program 2:
socket(0x0, 0x0, 0x0)
unshare(0x40000000)

[  463.596168][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  463.602141][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:14 executing program 0:
r0 = socket(0xa, 0x5, 0x0)
getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6, 0x0, 0x0)

11:41:14 executing program 4:
mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)
r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0)
r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700)
write$cgroup_int(r0, &(0x7f0000000140), 0xff4d)
sendfile(r2, r1, 0x0, 0xffffffff800)
r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700)
pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0)
sendfile(r2, r1, &(0x7f0000000040), 0x100000001)
ioctl(0xffffffffffffffff, 0x1000008912, 0x0)
ioctl(0xffffffffffffffff, 0x100, &(0x7f0000000400)="829bfd2452c2cbe17c6bd21624f74a6a8ccae1b197a3e511be0fa9c5c5daa4df5b0020d1d47b387579df7a4bf96531379134084872044b8b76c163f1b303df33ae9b68b2924e0e2d4341a2c6c43fc14522b1b9339c095cb211fa671879e548cf85862eeac0b5afd7b00616d07d67a887904d3c1cc4b0a0f0d852eb9f")
socket$inet6_sctp(0xa, 0x0, 0x84)
socket$inet6_sctp(0xa, 0x10000000005, 0x84)
r4 = socket$inet6_sctp(0xa, 0x0, 0x84)
getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x10)
getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000100))
r5 = socket$inet6_sctp(0xa, 0x1, 0x84)
sendto$inet6(r5, &(0x7f000087dffe), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c)
sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c)
socket$inet6_tcp(0xa, 0x1, 0x0)
r6 = socket$inet6(0xa, 0x0, 0x0)
listen(r6, 0x4000000043)
bind$inet6(0xffffffffffffffff, 0x0, 0x0)
listen(0xffffffffffffffff, 0x4000000043)
r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0)
sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c)
r8 = accept(r7, &(0x7f0000000800)=@tipc=@id, &(0x7f0000000880)=0x80)
r9 = socket$inet6_sctp(0xa, 0x5, 0x84)
r10 = socket$inet(0x2, 0x80001, 0x84)
getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={<r11=>0x0}, 0x0)
setsockopt$inet_sctp6_SCTP_CONTEXT(r9, 0x84, 0x11, 0x0, 0x0)
getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r8, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r11, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700)

[  463.802027][T16876] IPVS: ftp: loaded support on port[0] = 21
[  463.808846][T12081] tipc: TX() has been purged, node left!
[  463.812829][T16881] IPVS: ftp: loaded support on port[0] = 21
11:41:14 executing program 1:
bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0)

11:41:14 executing program 5:
bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x0, 0x0, 0x8}, 0x3c)

[  463.926165][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  463.931992][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:14 executing program 5:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58)
r1 = accept4(r0, 0x0, 0x0, 0x0)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18)
sendmmsg$sock(r1, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003140)="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", 0x888}, {&(0x7f0000004140)="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", 0xa60}], 0x2}}], 0x1, 0x0)
recvfrom(r1, &(0x7f0000000800)=""/4096, 0x1f800, 0x0, 0x0, 0x661)

11:41:14 executing program 0:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
ioctl(0xffffffffffffffff, 0x0, 0x0)
unshare(0x40000000)

[  464.123344][T16878] IPVS: ftp: loaded support on port[0] = 21
[  464.311884][T16910] IPVS: ftp: loaded support on port[0] = 21
[  464.406227][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  464.412034][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:16 executing program 3:
mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)
r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0)
r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700)
write$cgroup_int(r0, &(0x7f0000000140), 0xff4d)
sendfile(r2, r1, 0x0, 0xffffffff800)
r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700)
pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0)
sendfile(r2, r1, &(0x7f0000000040), 0x100000001)
ioctl(0xffffffffffffffff, 0x1000008912, 0x0)
ioctl(0xffffffffffffffff, 0x100, &(0x7f0000000400)="829bfd2452c2cbe17c6bd21624f74a6a8ccae1b197a3e511be0fa9c5c5daa4df5b0020d1d47b387579df7a4bf96531379134084872044b8b76c163f1b303df33ae9b68b2924e0e2d4341a2c6c43fc14522b1b9339c095cb211fa671879e548cf85862eeac0b5afd7b00616d07d67a887904d3c1cc4b0a0f0d852eb9f")
socket$inet6_sctp(0xa, 0x0, 0x84)
socket$inet6_sctp(0xa, 0x10000000005, 0x84)
r4 = socket$inet6_sctp(0xa, 0x0, 0x84)
getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x10)
getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000100))
r5 = socket$inet6_sctp(0xa, 0x1, 0x84)
sendto$inet6(r5, &(0x7f000087dffe), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c)
sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c)
socket$inet6_tcp(0xa, 0x1, 0x0)
r6 = socket$inet6(0xa, 0x0, 0x0)
listen(r6, 0x4000000043)
bind$inet6(0xffffffffffffffff, 0x0, 0x0)
listen(0xffffffffffffffff, 0x4000000043)
r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0)
sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c)
r8 = accept(r7, &(0x7f0000000800)=@tipc=@id, &(0x7f0000000880)=0x80)
r9 = socket$inet6_sctp(0xa, 0x5, 0x84)
r10 = socket$inet(0x2, 0x80001, 0x84)
getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={<r11=>0x0}, 0x0)
setsockopt$inet_sctp6_SCTP_CONTEXT(r9, 0x84, 0x11, 0x0, 0x0)
getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r8, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r11, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700)

11:41:16 executing program 1:

11:41:16 executing program 5:

11:41:16 executing program 2:

11:41:16 executing program 0:

11:41:16 executing program 4:
mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)
r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0)
r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700)
write$cgroup_int(r0, &(0x7f0000000140), 0xff4d)
sendfile(r2, r1, 0x0, 0xffffffff800)
r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700)
pwrite64(r3, &(0x7f0000000200)="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", 0x200, 0x0)
sendfile(r2, r1, &(0x7f0000000040), 0x100000001)
ioctl(0xffffffffffffffff, 0x1000008912, 0x0)
ioctl(0xffffffffffffffff, 0x100, &(0x7f0000000400)="829bfd2452c2cbe17c6bd21624f74a6a8ccae1b197a3e511be0fa9c5c5daa4df5b0020d1d47b387579df7a4bf96531379134084872044b8b76c163f1b303df33ae9b68b2924e0e2d4341a2c6c43fc14522b1b9339c095cb211fa671879e548cf85862eeac0b5afd7b00616d07d67a887904d3c1cc4b0a0f0d852eb9f")
socket$inet6_sctp(0xa, 0x0, 0x84)
socket$inet6_sctp(0xa, 0x10000000005, 0x84)
r4 = socket$inet6_sctp(0xa, 0x0, 0x84)
getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x10)
getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000100))
r5 = socket$inet6_sctp(0xa, 0x1, 0x84)
sendto$inet6(r5, &(0x7f000087dffe), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c)
sendto$inet6(0xffffffffffffffff, &(0x7f000087dffe), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c)
socket$inet6_tcp(0xa, 0x1, 0x0)
r6 = socket$inet6(0xa, 0x0, 0x0)
listen(r6, 0x4000000043)
bind$inet6(0xffffffffffffffff, 0x0, 0x0)
listen(0xffffffffffffffff, 0x4000000043)
r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0)
sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c)
r8 = accept(r7, &(0x7f0000000800)=@tipc=@id, &(0x7f0000000880)=0x80)
r9 = socket$inet6_sctp(0xa, 0x5, 0x84)
r10 = socket$inet(0x2, 0x80001, 0x84)
getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={<r11=>0x0}, 0x0)
setsockopt$inet_sctp6_SCTP_CONTEXT(r9, 0x84, 0x11, 0x0, 0x0)
getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r8, 0x84, 0x6c, &(0x7f00000008c0)=ANY=[@ANYRES32=r11, @ANYBLOB="96000000bfbb9c77d12de1f97d50ce09ae7d6b28d593ef0fe8c28f0c3d4ffaa89306648ed2888d8129e84dce9241e2d75d3bebba3fdcfaa59cef39e1a2efce2f8bb281eda0cae1ac96843015ad08c95fb61fd4564b95a5f8ed6766fa0dc8d899892b4041860f64d3dba8af8b692d6a73636a01a4b4c0c213d3f609838fc88e50430344b7528ad922104a854dce86bacde8dd2352"], &(0x7f0000000980)=0x9e)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700)

[  465.516274][T12052] tipc: TX() has been purged, node left!
11:41:16 executing program 0:

11:41:16 executing program 1:

11:41:16 executing program 5:

11:41:16 executing program 2:

[  465.679947][T12052] tipc: TX() has been purged, node left!
[  465.876292][T12052] tipc: TX() has been purged, node left!
11:41:16 executing program 0:

11:41:16 executing program 1:

11:41:17 executing program 3:

11:41:17 executing program 5:

11:41:17 executing program 2:

11:41:17 executing program 1:

11:41:17 executing program 4:

11:41:17 executing program 0:

11:41:17 executing program 5:

11:41:17 executing program 2:

11:41:17 executing program 1:

11:41:17 executing program 0:

11:41:17 executing program 4:

11:41:17 executing program 3:

11:41:17 executing program 5:

11:41:17 executing program 2:

11:41:17 executing program 1:

11:41:17 executing program 0:

11:41:18 executing program 4:

11:41:18 executing program 5:

11:41:18 executing program 3:

11:41:18 executing program 2:

11:41:18 executing program 0:
symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00')

11:41:18 executing program 4:
r0 = socket$inet6(0x18, 0x1, 0x0)
getsockname$inet6(r0, 0x0, &(0x7f0000000540))

11:41:18 executing program 1:
mkdir(&(0x7f00000004c0)='./file0\x00', 0x0)
r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
setreuid(0xee00, 0x0)
r1 = getuid()
setreuid(0xee00, r1)
fchownat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0)

11:41:18 executing program 5:

11:41:18 executing program 3:

11:41:18 executing program 0:

11:41:18 executing program 2:
r0 = socket(0x1, 0x2, 0x0)
setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10)

11:41:18 executing program 4:
r0 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0)
r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0)
r2 = socket(0x2, 0x4001, 0x0)
openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0)
dup2(r2, r1)

11:41:18 executing program 5:
setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0x69, 0x0, 0x0)

11:41:18 executing program 1:
r0 = socket(0x18, 0x1, 0x0)
setsockopt(r0, 0x29, 0xd, &(0x7f0000000000)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14)

11:41:18 executing program 3:
r0 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0)
renameat(r0, &(0x7f0000000280)='./file1\x00', r0, &(0x7f0000000240)='.\x00')

11:41:18 executing program 0:
socketpair(0x1, 0x2, 0x0, &(0x7f0000002500)={<r0=>0xffffffffffffffff})
setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000)=0x600000, 0x4)

11:41:18 executing program 2:
setuid(0xffffffffffffffff)
syz_open_pts(0xffffffffffffffff, 0x0)

11:41:19 executing program 4:
shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0)
shmdt(0x0)

11:41:19 executing program 5:
r0 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0)
renameat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0)

11:41:19 executing program 1:
r0 = socket(0x18, 0x2, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
setsockopt$sock_int(r1, 0xffff, 0x80, 0x0, 0x0)

11:41:19 executing program 3:
select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffffffffff174})

11:41:19 executing program 2:
r0 = socket$unix(0x1, 0x2, 0x0)
setsockopt$sock_timeval(r0, 0xffff, 0x1004, 0x0, 0x0)

11:41:19 executing program 4:
r0 = socket(0x2, 0x4001, 0x0)
close(r0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180))
sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0)

11:41:19 executing program 0:
readv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f00000004c0)=""/70, 0x46}, {&(0x7f0000000640)=""/187, 0xae}, {&(0x7f0000000200)=""/25, 0x19}, {&(0x7f0000000540)=""/211, 0xd3}, {&(0x7f0000000340)=""/227, 0x40}], 0x100000dd)

[  468.556171][    C1] net_ratelimit: 22 callbacks suppressed
[  468.556193][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  468.567674][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  468.726173][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  468.732157][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:19 executing program 2:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={<r0=>0xffffffffffffffff})
setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f00000000c0), 0x0)

11:41:19 executing program 1:
r0 = socket(0x18, 0x2, 0x0)
setsockopt(r0, 0x1000000029, 0x2e, 0x0, 0x0)

11:41:19 executing program 0:
r0 = socket(0x2, 0x4001, 0x0)
setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000100), 0x1db)

11:41:19 executing program 4:
mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000)
munmap(&(0x7f0000c00000/0x400000)=nil, 0x400000)

11:41:19 executing program 5:

11:41:19 executing program 3:

11:41:19 executing program 1:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000040), 0x4)

11:41:19 executing program 2:
pipe(&(0x7f0000000000)={<r0=>0xffffffffffffffff})
ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000040))

11:41:19 executing program 5:
sendmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x58, 0x0, 0x0, "8a9b2bf74bbea3f7177eb639dd0e0bb9743333f36b567a7173c53b4d91a3ecac2230e67aa3650c4b85f668db46af2c03e3ae37e1f6ac555c82461d4654095a2762"}, {0xa8, 0x0, 0x0, "799243a86faa6d6de300c1c4b2942943a8868a6b9d8cb4752cbffe3f7beaad102ba4a61d5b2ce8c9f086465a10608889d5ed44d94b7635268d5bd49c133e6a861f7983fc7f32bbc1114b368cad7b7a0c929521609896354f6db99b09afb733b927330e40861c585ab76fa93d33c7488d0d115196aa02915395b40abac369983f222afb5431909851517129ff2924dc0b91"}, {0x48, 0x0, 0x0, "b2c7b2cabada07260b51818e433c5861d4ffce1b84d0d9d3aba8fd40be146aebdd95deecc12274c71494301860fcfe174937aded02"}], 0x148}, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000140)={0x0, <r1=>0x0}, &(0x7f0000000100)=0x1)
setreuid(0x0, r1)
setuid(0x0)

11:41:19 executing program 3:
mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8000, 0xfff)
open$dir(&(0x7f0000000040)='./file0\x00', 0x6a5, 0x0)

11:41:20 executing program 4:
mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0)
r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0)
open$dir(&(0x7f0000000280)='./file0\x00', 0x1, 0x0)
readv(r0, &(0x7f00000027c0)=[{0x0}], 0x1)

11:41:20 executing program 0:
r0 = socket$inet(0x2, 0x1, 0x0)
poll(&(0x7f0000000100)=[{r0, 0x40}, {r0, 0x184}], 0x2, 0x0)

11:41:20 executing program 2:
madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3)

11:41:20 executing program 1:
ioctl$TIOCSETD(0xffffffffffffffff, 0x8004741b, &(0x7f0000000000))
mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1)

11:41:20 executing program 5:
r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0)
mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0)
r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0)
r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0)
mkdirat(r2, &(0x7f0000000000)='./file0/file0\x00', 0x0)
r3 = openat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0x0)
renameat(r2, &(0x7f0000000100)='./file0\x00', r3, &(0x7f0000000180)='./file0/file0\x00')

11:41:20 executing program 0:
r0 = socket(0x2, 0x1, 0x0)
setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000040), 0x4)

[  469.596156][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  469.601961][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  469.676148][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  469.681948][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:20 executing program 2:
setreuid(0xee00, 0x0)
r0 = getuid()
setreuid(0xffffffffffffffff, r0)
setreuid(0x0, 0x0)

11:41:20 executing program 1:
close(0xffffffffffffffff)
openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0)
r0 = socket(0x2, 0x4001, 0x0)
connect$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="82020063c4a143dce4a7efe1970da711ecdd57be971e2f66"], 0x10)
setsockopt$sock_int(r0, 0xffff, 0x1023, &(0x7f0000000100), 0x4)

11:41:20 executing program 0:
mknod(&(0x7f0000000100)='./bus\x00', 0x8000, 0xfffffffc)
open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0)

11:41:20 executing program 5:
r0 = getpgrp(0x0)
getpgid(r0)

11:41:20 executing program 3:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000100), 0x4)

[  469.846159][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  469.852119][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:20 executing program 4:
r0 = socket(0x2, 0xc003, 0x0)
setsockopt(r0, 0x0, 0x3, &(0x7f0000000000)="01000000", 0x4)

11:41:20 executing program 3:
openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x200, 0x0)

11:41:20 executing program 4:
r0 = socket(0x1, 0x1, 0x0)
setsockopt(r0, 0xffff, 0x1, 0x0, 0x0)

11:41:20 executing program 5:
r0 = socket(0x2, 0x4001, 0x0)
setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0)

11:41:20 executing program 1:
r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil)
shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x0)

11:41:20 executing program 2:
openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x974f00513a4cdcdc, 0x0)

11:41:20 executing program 0:
r0 = socket(0x18, 0x1, 0x0)
setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x10)

11:41:21 executing program 3:
r0 = socket$inet6(0x18, 0x1001, 0x0)
r1 = getpgrp(0x0)
fcntl$setown(r0, 0x6, r1)
fcntl$setown(r0, 0x6, 0x0)

11:41:21 executing program 4:
r0 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0)
mkdirat(r0, &(0x7f0000000000)='.\x00', 0x0)

11:41:21 executing program 5:
setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)="ebffcbff13", 0x5)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000140)={0x0, <r1=>0x0}, &(0x7f0000000100)=0x1)
setreuid(0x0, r1)

11:41:21 executing program 2:
r0 = socket(0x2, 0x8003, 0x0)
r1 = socket(0x2, 0x8003, 0x0)
connect$unix(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x10)
writev(r1, 0x0, 0x0)
r2 = socket(0x2, 0x8003, 0x0)
connect$unix(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x10)
writev(r2, &(0x7f0000000c40)=[{0x0}], 0x1)
recvfrom$unix(r0, 0x0, 0xfffffca9, 0x0, 0x0, 0x0)

11:41:21 executing program 1:
sendmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x58, 0x0, 0x0, "8a9b2bf74bbea3f7177eb639dd0e0bb9743333f36b567a7173c53b4d91a3ecac2230e67aa3650c4b85f668db46af2c03e3ae37e1f6ac555c82461d4654095a2762"}, {0xa8, 0x0, 0x0, "799243a86faa6d6de300c1c4b2942943a8868a6b9d8cb4752cbffe3f7beaad102ba4a61d5b2ce8c9f086465a10608889d5ed44d94b7635268d5bd49c133e6a861f7983fc7f32bbc1114b368cad7b7a0c929521609896354f6db99b09afb733b927330e40861c585ab76fa93d33c7488d0d115196aa02915395b40abac369983f222afb5431909851517129ff2924dc0b91"}, {0x48, 0x0, 0x0, "b2c7b2cabada07260b51818e433c5861d4ffce1b84d0d9d3aba8fd40be146aebdd95deecc12274c71494301860fcfe174937aded02"}], 0x148}, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000140)={0x0, <r1=>0x0}, &(0x7f0000000100)=0x1)
setuid(r1)
openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x1, 0x0)

11:41:21 executing program 0:
setreuid(0xee00, 0x0)
r0 = getuid()
setreuid(0xee00, r0)
openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x11819, 0x0)

11:41:21 executing program 4:
mknodat(0xffffffffffffff9c, 0x0, 0x0, 0xffffffff)

11:41:21 executing program 3:
madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x5)

11:41:21 executing program 5:
r0 = semget(0x3, 0x0, 0x0)
semop(r0, &(0x7f0000000180)=[{0x0, 0x1}, {0x0, 0x0, 0x800}], 0x2)

11:41:21 executing program 1:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={<r0=>0xffffffffffffffff})
sendto(r0, &(0x7f0000001840)="5482003172ea205fed6ae3cffd81bf6dfe7c613e94e70f73f9c37e15e8637254c996627ef7ea7f9c0f3518dfa9bbde3171b2add90496d6ec80ad80302fe00e7891bddc4824e84c37ddff7ac27a29f150a99677382693ac24a1542489c49ad203964f7bb2d103545a17abefa79ae7ee7e92f626df9d00c7afda5730c1b541e7f70e70cb37d49338eba65b452aa6d02c9d83", 0x91, 0x0, 0x0, 0x0)

11:41:21 executing program 2:
r0 = socket$unix(0x1, 0x2, 0x0)
shutdown(r0, 0x2)

11:41:21 executing program 0:
shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0)
shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0)

11:41:21 executing program 5:
r0 = socket(0x18, 0x2, 0x0)
fcntl$dupfd(r0, 0x0, r0)

11:41:21 executing program 4:
open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0)
r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0)
flock(r0, 0x0)

11:41:21 executing program 3:
r0 = socket(0x2, 0x8003, 0x0)
recvfrom$unix(r0, 0x0, 0xffffffffffffff70, 0x0, 0x0, 0x0)

11:41:21 executing program 1:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
getsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0)

11:41:21 executing program 2:
mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000)
mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0)

11:41:22 executing program 0:
mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x8000, 0x1)
open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0)

11:41:22 executing program 5:

11:41:22 executing program 4:

11:41:22 executing program 3:

11:41:22 executing program 1:
r0 = socket(0x1, 0x1, 0x0)
setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f00000001c0)=0x20000000, 0x4)

11:41:22 executing program 2:
setitimer(0x0, &(0x7f0000000000)={{0x0, 0x7fffffff}, {0x8001}}, 0x0)

11:41:22 executing program 0:
mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0)
r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0)
open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0)
r1 = dup(r0)
ioctl$FIONREAD(r1, 0x4004667f, &(0x7f0000000040))

11:41:22 executing program 4:

11:41:22 executing program 3:

11:41:22 executing program 5:

11:41:22 executing program 2:

11:41:22 executing program 1:

11:41:22 executing program 4:

11:41:22 executing program 3:

11:41:22 executing program 0:

11:41:22 executing program 2:

11:41:22 executing program 5:

11:41:22 executing program 1:

11:41:22 executing program 4:

11:41:23 executing program 3:

11:41:23 executing program 5:

11:41:23 executing program 2:

11:41:23 executing program 0:

11:41:23 executing program 1:

11:41:23 executing program 4:

11:41:23 executing program 3:

11:41:23 executing program 0:

11:41:23 executing program 5:

11:41:23 executing program 2:

11:41:23 executing program 1:

11:41:23 executing program 4:

11:41:23 executing program 3:

11:41:23 executing program 0:

11:41:23 executing program 2:

11:41:23 executing program 5:

11:41:23 executing program 1:

11:41:23 executing program 3:

11:41:24 executing program 4:

11:41:24 executing program 2:

11:41:24 executing program 0:

11:41:24 executing program 5:

11:41:24 executing program 1:

11:41:24 executing program 4:

11:41:24 executing program 2:

11:41:24 executing program 0:

11:41:24 executing program 3:

11:41:24 executing program 5:

11:41:24 executing program 1:

11:41:24 executing program 4:

[  473.756213][    C1] net_ratelimit: 18 callbacks suppressed
[  473.756223][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  473.768631][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:24 executing program 2:

11:41:24 executing program 0:

[  473.836155][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  473.842061][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:24 executing program 5:

11:41:24 executing program 1:

11:41:24 executing program 3:

[  473.996208][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  474.002020][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:24 executing program 2:

11:41:25 executing program 4:

11:41:25 executing program 5:

11:41:25 executing program 0:

11:41:25 executing program 1:

[  474.326156][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  474.331967][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:25 executing program 3:

11:41:25 executing program 2:

11:41:25 executing program 5:
r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0)
fcntl$setown(r0, 0x4, 0x0)

11:41:25 executing program 4:

11:41:25 executing program 0:

11:41:25 executing program 1:

11:41:25 executing program 5:

11:41:25 executing program 2:

11:41:25 executing program 3:

11:41:25 executing program 4:

[  474.806148][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  474.814886][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:25 executing program 0:

11:41:25 executing program 1:

11:41:25 executing program 3:

11:41:25 executing program 2:

11:41:25 executing program 5:

11:41:26 executing program 4:

11:41:26 executing program 0:

11:41:26 executing program 1:

11:41:26 executing program 5:

11:41:26 executing program 2:

11:41:26 executing program 3:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={<r0=>0xffffffffffffffff})
fcntl$getownex(r0, 0x10, &(0x7f00000002c0)={0x0, <r1=>0x0})
getpgid(r1)

11:41:26 executing program 4:
openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x34180, 0x4c)

11:41:26 executing program 0:
r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc0040, 0x0)
openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0)

11:41:26 executing program 1:
r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0)
r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x1014c2, 0x0)
fchownat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0xee01, 0x0)

11:41:26 executing program 5:
r0 = socket$nl_route(0x10, 0x3, 0x0)
getpeername(r0, 0x0, &(0x7f0000000140))

11:41:26 executing program 2:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0)

11:41:26 executing program 3:
mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2)

11:41:26 executing program 4:
openat$urandom(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/urandom\x00', 0x2000, 0x0)

11:41:26 executing program 1:
openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x141240, 0x0)

11:41:26 executing program 0:
ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0x6a})
clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300))
ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"})
syz_open_dev$ttys(0xc, 0x2, 0x1)
ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="428ba71784535fba7749b59787ad7f320363b52aa80b42db775b2a678fc88536"}})
recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0)

11:41:26 executing program 5:
r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0)
openat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0)

11:41:26 executing program 3:
r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0)
openat(r0, &(0x7f0000000140)='./file0\x00', 0x1014c2, 0x0)
statx(r0, &(0x7f0000002200)='./file0\x00', 0x0, 0x0, &(0x7f0000002240))

11:41:26 executing program 2:
io_submit(0x0, 0x1, &(0x7f0000000640)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}])

11:41:27 executing program 4:
r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0)
ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0)

[  476.203310][T17412] IPVS: ftp: loaded support on port[0] = 21
11:41:27 executing program 1:
pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x0)
write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0x7}, 0xffffffffffffff0a)

11:41:27 executing program 5:
r0 = socket(0x1, 0x1, 0x0)
recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0)

11:41:27 executing program 2:
open$dir(&(0x7f0000001240)='./file0\x00', 0x101c62, 0x0)
r0 = inotify_init1(0x0)
inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x10000808)

11:41:27 executing program 3:
openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x43081, 0x0)

11:41:27 executing program 4:
openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc0040, 0xc8)

11:41:27 executing program 0:
openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc0040, 0x0)
setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x0)

11:41:27 executing program 1:
ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/73, 0x49})
clone(0x49b96b00, 0x0, 0x0, 0x0, 0x0)
ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0})
syz_open_dev$tty1(0xc, 0x4, 0x1)
ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="f7ebd865c2ea9a8e0334bd5ff0ac2257"}})
recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3be}, 0x0)

11:41:27 executing program 5:
r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0)
mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0)

11:41:27 executing program 2:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]})
semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0)

11:41:27 executing program 4:
get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0)

11:41:27 executing program 3:
open$dir(&(0x7f0000001240)='./file0\x00', 0x101c62, 0x0)
r0 = inotify_init()
inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x6164504b185e27de)

[  476.702995][T17439] IPVS: ftp: loaded support on port[0] = 21
[  476.766193][    T7] tipc: TX() has been purged, node left!
11:41:27 executing program 0:
pipe2$9p(&(0x7f00000001c0), 0x800)

11:41:27 executing program 4:
r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0)
openat(r0, &(0x7f0000000140)='./file0\x00', 0x1014c3, 0x0)

11:41:27 executing program 5:
openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x3dce079469068b6b, 0x0)

11:41:27 executing program 1:
r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0)
recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0)

11:41:27 executing program 3:
r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0)
openat(r0, &(0x7f00000001c0)='./file0\x00', 0xc40, 0x10)

11:41:27 executing program 2:
ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/98, 0x62})
clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300))
ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"})
syz_open_dev$char_usb(0xc, 0xb4, 0x0)
write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)={[{0x0, 'pids'}, {0x0, 'pids'}, {0x0, 'cpu'}, {0x0, 'io'}, {0x2b, 'io'}]}, 0x19)
recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x78}, 0x0)

11:41:27 executing program 0:
r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='\x80\x00\x80\x00', 0x180042, 0x0)
ioctl$FIONREAD(r0, 0x541b, 0x0)

11:41:28 executing program 4:
ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0x6a})
clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300))
ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"})
syz_open_dev$ttys(0xc, 0x2, 0x1)
ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="7a276e9fa7a8b17a125338064f4ed278"}})
recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0)

11:41:28 executing program 5:
r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='\x80\x00\x80\x00', 0x180042, 0x0)
sendmsg$sock(r0, 0x0, 0x0)

[  477.233907][T17476] IPVS: ftp: loaded support on port[0] = 21
11:41:28 executing program 1:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0)

11:41:28 executing program 3:
r0 = inotify_init()
fdatasync(r0)

11:41:28 executing program 0:
getresgid(&(0x7f0000000000), &(0x7f0000000040)=<r0=>0x0, &(0x7f0000000080))
setregid(r0, 0x0)

[  477.375653][T17484] IPVS: ftp: loaded support on port[0] = 21
11:41:28 executing program 5:
pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x800)
write$P9_RFSYNC(r0, &(0x7f00000000c0)={0xc5}, 0xffffff55)
write$P9_RCREATE(r0, &(0x7f0000000000)={0x18}, 0x18)

11:41:28 executing program 1:
lchown(0x0, 0x0, 0xee00)

11:41:28 executing program 3:
r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0)
r1 = socket$unix(0x1, 0x1, 0x0)
fcntl$dupfd(r1, 0x0, r0)

11:41:28 executing program 0:
r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil)
shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/4)

11:41:28 executing program 2:
open$dir(&(0x7f0000000000)='./file1\x00', 0x440, 0x4)

11:41:28 executing program 4:
r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0)
r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x1014c2, 0x0)
futimesat(r1, 0x0, 0x0)

11:41:28 executing program 5:
clone(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140))

11:41:28 executing program 0:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
fcntl$setlease(r0, 0x400, 0x0)

11:41:28 executing program 1:
ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/98, 0x62})
clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300))
ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0)

11:41:28 executing program 3:
r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0)
ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0)

11:41:29 executing program 2:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendto$unix(r0, &(0x7f0000000200)="e9", 0x1, 0x0, 0x0, 0x0)

11:41:29 executing program 4:
r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='\x80\x00\x80\x00', 0x180042, 0x0)
ioctl$KDGKBMODE(r0, 0x4b44, 0x0)

11:41:29 executing program 0:
memfd_create(&(0x7f0000000000)='ip_vti0\x00', 0x2)

[  478.164907][T17531] IPVS: ftp: loaded support on port[0] = 21
11:41:29 executing program 3:
openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1054c2, 0x40)

11:41:29 executing program 5:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={<r0=>0xffffffffffffffff})
sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0)

11:41:29 executing program 2:
r0 = socket$unix(0x1, 0x2, 0x0)
setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0)

11:41:29 executing program 0:
r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00')
openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0)

[  478.467453][   T27] kauditd_printk_skb: 15 callbacks suppressed
[  478.467500][   T27] audit: type=1800 audit(1578138089.319:78): pid=17548 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17009 res=0
11:41:29 executing program 4:
r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='\x80\x00\x80\x00', 0x180042, 0x0)
ioctl$TCSETX(r0, 0x5433, 0x0)

11:41:29 executing program 1:
mknod$loop(&(0x7f0000001880)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8, 0xffffffffffffffff)
execve(&(0x7f0000000740)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0)

11:41:29 executing program 3:
faccessat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x20, 0x0)

11:41:29 executing program 5:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendmmsg(r0, &(0x7f00000007c0)=[{{&(0x7f0000000140)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000680)=[{&(0x7f00000001c0)="3eb9a2716956fc76a391d5510938a591290556a25f13e632e930210e4edf523934fd4671d4447cafdeaa00e9407edf2d02c916e4d892494e9584317ce1541204e1f99f0ede1464c07c94549e1d267dfdfdadbcd95f09dd4016313eb015c5ee7e4fa1788020cc84a0364b6eafe9dbfc2b53c0f359f760ad958a777de911eab7a0c293ded3702ffea041f5b7130aacfd485092e50d98e0a69b85312e895a19a31c45488d652a3a1357a46308bb2fff0c560ce101473f297500b108f2e1a63c366d8fd3df4e20ee7fc9a552ef310d2c8755453392ff3ba517d88f57106483014a92059c83545a5bcb2a5052eddd1d2253cc43a5e6f10b88b6d2", 0xf8}, {&(0x7f00000002c0)="733be49fd8c96c0dd12f1711899e9468e3bb1ef439e786b0d85d42830df8a48cd8d795742a224c20a46e4154676dbb06419621cd76b0acaf4f9f72003cebed5c5157b8bf9f02d8b645bcabeb75f10e56e7293b5cf13ade4a11b85a1266b859a7c3fba97e5942836a02f71d088c1ab66af2dc", 0x72}, {&(0x7f0000000340)="db8f41a883488c5449b1ddf53aeb21b64edf3da60456548853dc776855d0d2bcc2e5ca814355fcb578eed1cc93389c410484581160c2d87b14f820fd96ba6fa7c1c1efc5d3c2b62e12b1a487ec4a0044e64d345a3433f38b0c996a2f521f73ba97be739676d3648d729892710464ef3b8b9507a2ec85e35941e3d88899ce03a2da192926bc650cea68e8db888b4d056e73d0cf3fce92bf1d2362cc045cf7d06256e48d803c25d081aa701d8b68cee768f91ffab634f4d3aefc4918606a692017aa2941fc", 0xc4}, {&(0x7f0000000440)="53a9daf0608ee7f100f7dd5ecd73a6f36d5d51bc2dc90c92fbaffd8272cc065bed4d58fbfb0aa4349aaadd50b467b5d0b5f78eabb0fca03aa85e9926ca15de4ff2bd3bc4b8d12f385fc2220115ed00f76aff4a9a1d", 0x55}, {&(0x7f00000004c0)="248065c415394ea5e90c855859bc67d4b4b661f4a895a81679", 0x19}, {&(0x7f0000000500)="eff211359aefc05db71a3d02eead53a936c28538bf49394210925863ed7981618d62e8755405daa62cbae2c87d0289827b1a09c0354d7592e3c57473a58329ab9c1d01ac3fce70a39f829221688b6f6c32a23ceb48ea677e5461d0bdb14e71a30b8898a3125075170e68449370251644734193655f353632ae6ebcee76d39aa12bb7ef242d9c8c1e365c4ccc63", 0x8d}, {&(0x7f00000005c0)="9b62b4fc26b32d7e9b5881baa6a596b70d83e1b335a5ddce69552a79d147d0c5f81269e45b67bccfb289dd90f981b63bb61affdd1b215bb6adf7ebc2c8598466824570cb5cf57f3d950b6a45bdadc37d5bda9fa5e90b7172a088ed3ce2585b9bf2d634b91cfc37aa80c024c496f8626c829418580f930073ac02a70ecfd3f1918898706a781e59c354d523c91da518458635ed49144e8ae2c5581eacad9f56779b79849fc4334281ab820f6a1c", 0xad}], 0x10000000000000f9, &(0x7f0000000700)=[{0x50, 0x0, 0x0, "c22aeb9455f53fd5ba43b1c3278103615a0e3661ac6c03ec11e4ad0ada2c511717fecf62f2f8905588dd895f84cf4c425bd09f0990469693b4"}, {0x70, 0x0, 0x0, "0f650ba68fa62bafc2a32e0abb3fa50e46de95476a6657d63fdd533a01646c228e811e435a884f2705751c9dfc14479d3413d521efe3cb3a40f53c0cd75a5f3a699f41a4850168d73a1c11eba2ca99be1272e4d0eb66887585367bf32461bdee"}], 0xc0}}], 0x1, 0xc000)

11:41:29 executing program 2:
r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x101c62, 0x0)
faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0)

11:41:29 executing program 0:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001fc0)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040))

11:41:29 executing program 4:
r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='\x80\x00\x80\x00', 0x180042, 0x0)
ioctl$KDGKBLED(r0, 0x4b64, 0x0)

11:41:29 executing program 3:
ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/82, 0x52})
clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300))
ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4a15cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb8a1ba890153d6c7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da2205000001ad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed75929c914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf5e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288db8a67b79598ef0c00000000000000f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3492f7b3c20ff63c3b984813d7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980567196ba63300"})
syz_open_dev$ttys(0xc, 0x2, 0x1)
ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="04ffe9233ed8f70520a63fd2261b0605"}})
recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0xffffffffffffffb8, 0x0, 0x166}, 0x0)

11:41:29 executing program 5:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
recvmmsg(r0, &(0x7f0000001e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0)

[  478.966157][    C1] net_ratelimit: 22 callbacks suppressed
[  478.966168][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  478.977607][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:29 executing program 2:
r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='\x80\x00\x80\x00', 0x180042, 0x0)
ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0)

11:41:29 executing program 1:
r0 = socket(0x10, 0x3, 0x0)
sendmmsg$sock(r0, 0x0, 0x0, 0x8004)

11:41:30 executing program 0:
socketpair(0x0, 0x98ab89386faf8669, 0x0, 0x0)

[  479.126169][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  479.131966][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:30 executing program 4:
mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000240), 0x9, 0x2)

[  479.196981][T17585] IPVS: ftp: loaded support on port[0] = 21
11:41:30 executing program 1:
r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0)
openat(r0, &(0x7f0000000140)='./file0\x00', 0x1014c2, 0x3e7)

11:41:30 executing program 0:
r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0)
r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x1014c2, 0x0)
write$char_usb(r1, 0x0, 0x0)

11:41:30 executing program 2:
epoll_create1(0x1de220bcdab887d5)

11:41:30 executing program 3:
ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/74, 0x4a})
clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300))
ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4a15cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb8a1ba890153d6c7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da2205000001ad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480145ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969a774173e7b339ff750804c0a0f91011c34854d5e076ed75929cfa4444eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c39438754288f1aa22eaa4ba6cdda04b3b07b846c65802809bd2a65a6f7919078cec6d9b22625be698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf5e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f35ff7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d00000000149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef7a3929d79f14361ddab19bde5a05677c161ce38324c9264288db8a67b79598ef0c00000000000000f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dd8efc0380db010da701d2ffdc26575535f289535d625debc3492f7b3c20ff63c3b984813d7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff18f09b6269cf340eda8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954683aabe78f77e365075c04ee8309139cb6fadb2ca0fcd4e18b44e08346192dbab940470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980567196ba63300"})
syz_open_dev$ptys(0xc, 0x3, 0x1)
write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6a69d833a71d7fa7dea5200600e681be0f66ea87518d"], 0x16)
recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0)

11:41:30 executing program 4:
r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0)
connect(r0, 0x0, 0x0)

11:41:30 executing program 1:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
write$P9_ROPEN(r1, 0x0, 0x0)

11:41:30 executing program 2:
r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0)
getsockname(r0, 0x0, 0x0)

[  479.653936][T17614] IPVS: ftp: loaded support on port[0] = 21
11:41:30 executing program 5:
r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0)
mkdirat(r0, &(0x7f0000000380)='./file0\x00', 0x0)

11:41:30 executing program 0:
r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4082, 0x0)
write$P9_RLERROR(r0, 0x0, 0x0)

11:41:30 executing program 4:
r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0)
faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0)

11:41:30 executing program 1:
r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='\x80\x00\x80\x00', 0x180042, 0x0)
ioctl$TIOCMSET(r0, 0x5418, 0x0)

11:41:30 executing program 2:
open$dir(&(0x7f0000001240)='./file0\x00', 0x101c62, 0x0)
statx(0xffffffffffffff9c, &(0x7f0000001200)='./file0\x00', 0x0, 0x40, &(0x7f0000002300))

11:41:30 executing program 3:
r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00')
ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0)

[  480.006217][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  480.012688][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  480.076154][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  480.082058][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:31 executing program 4:
ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/73, 0x49})
clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300))
ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d6c7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da2205000001ad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288db8a67b79598ef0c00000000000000f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3492f7b3c20ff63c3b984813d7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980567196ba63300"})
syz_open_dev$tty1(0xc, 0x4, 0x1)

11:41:31 executing program 0:
ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0x6a})
clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300))
ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"})
syz_open_dev$ttys(0xc, 0x2, 0x1)
ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="f0698996010000400000000081fbad7fe21a000000000000001300"}})
recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0)

[  480.236184][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  480.242085][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  480.335167][T17645] IPVS: ftp: loaded support on port[0] = 21
[  480.366046][T17647] IPVS: ftp: loaded support on port[0] = 21
11:41:31 executing program 5:
r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0)
getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0)

11:41:31 executing program 3:

11:41:31 executing program 2:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]})
setxattr$security_evm(0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1, 0x0)

11:41:31 executing program 1:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={<r0=>0xffffffffffffffff})
sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0)

[  480.428119][T12081] tipc: TX() has been purged, node left!
[  480.444716][T12081] tipc: TX() has been purged, node left!
[  480.465924][T12081] tipc: TX() has been purged, node left!
[  480.495912][T12081] tipc: TX() has been purged, node left!
[  480.510159][T12081] tipc: TX() has been purged, node left!
[  480.534119][T12081] tipc: TX() has been purged, node left!
11:41:31 executing program 3:
r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='\x80\x00\x80\x00', 0x180042, 0x0)
openat$cgroup_int(r0, &(0x7f0000000000)='hugetlb.2MB.failcnt\x00', 0x2, 0x0)

11:41:31 executing program 5:
r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0)
getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0)

11:41:31 executing program 2:
mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x1a8424670959fbb6, 0xffffffffffffffff, 0x0)
io_setup(0x0, 0x0)

11:41:31 executing program 0:
ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0x6a})
clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300))
ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"})
syz_open_dev$ttys(0xc, 0x2, 0x1)
ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="019b0d93c69a18a859da6ae59a805837"}})
recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0)

11:41:31 executing program 3:
ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0x6a})
clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300))
ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"})
syz_open_dev$ttys(0xc, 0x2, 0x1)
ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="f70500000000000065e647735070f693"}})
recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0)

11:41:31 executing program 5:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
write$P9_RFLUSH(r1, 0x0, 0x0)

11:41:31 executing program 4:
utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x3)

11:41:31 executing program 1:
socketpair$unix(0x18, 0x1, 0x0, 0x0)

11:41:31 executing program 4:
r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='maps\x00')
fstat(r0, &(0x7f0000000200))

[  480.977813][T17687] IPVS: ftp: loaded support on port[0] = 21
[  480.978060][T17689] IPVS: ftp: loaded support on port[0] = 21
11:41:31 executing program 1:
r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='\x80\x00\x80\x00', 0x180042, 0x0)
ioctl$TIOCSETD(r0, 0x5423, 0x0)

11:41:31 executing program 5:
open$dir(&(0x7f0000001240)='./file0\x00', 0x101c62, 0x0)
statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000080))

11:41:31 executing program 2:
r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='\x80\x00\x80\x00', 0x180042, 0x0)
pread64(r0, 0x0, 0x0, 0x0)

11:41:32 executing program 4:
ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/74, 0x4a})
clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300))
ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4a15cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb8a1ba890153d6c7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da2205000001ad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480145ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969a774173e7b339ff750804c0a0f91011c34854d5e076ed75929cfa4444eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c39438754288f1aa22eaa4ba6cdda04b3b07b846c65802809bd2a65a6f7919078cec6d9b22625be698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf5e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f35ff7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d00000000149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef7a3929d79f14361ddab19bde5a05677c161ce38324c9264288db8a67b79598ef0c00000000000000f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dd8efc0380db010da701d2ffdc26575535f289535d625debc3492f7b3c20ff63c3b984813d7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff18f09b6269cf340eda8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954683aabe78f77e365075c04ee8309139cb6fadb2ca0fcd4e18b44e08346192dbab940470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980567196ba63300"})
syz_open_dev$tty1(0xc, 0x4, 0x1)
write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6a69d833010000800600e681be0f66ea87518db9f19f"], 0x16)
recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0)

11:41:32 executing program 1:
r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0)
sendmmsg$unix(r0, 0x0, 0x0, 0x0)

11:41:32 executing program 2:
openat$cgroup_int(0xffffffffffffffff, &(0x7f0000002100)='io.max\x00', 0x2, 0x0)

11:41:32 executing program 3:
r0 = epoll_create1(0x0)
r1 = epoll_create1(0x0)
epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0)

[  481.447214][T17709] IPVS: ftp: loaded support on port[0] = 21
11:41:32 executing program 0:
r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x200002, 0x0)
write$P9_RMKDIR(r0, 0x0, 0x0)

11:41:32 executing program 5:
pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x0)
write$P9_RREMOVE(r0, 0x0, 0x0)

11:41:32 executing program 2:
pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x0)
write$P9_RFSYNC(r0, &(0x7f00000000c0)={0xc5}, 0xffffff55)
write$P9_RCREATE(r0, &(0x7f0000000000)={0x18}, 0x18)

11:41:32 executing program 1:
ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0x6a})
clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300))
ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"})
syz_open_dev$ttys(0xc, 0x2, 0x1)
ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="7de3ce98c4c3000000004921a6d56c14"}})
recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0)

11:41:32 executing program 4:
pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x800)
write$P9_RFSYNC(r0, &(0x7f00000000c0)={0xc5}, 0xffffff55)
write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0x7)

11:41:32 executing program 3:
r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0)
accept4$unix(r0, 0x0, 0x0, 0x0)

11:41:32 executing program 0:
r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0)
ioctl$KIOCSOUND(r0, 0x4b2f, 0x0)

11:41:32 executing program 5:
r0 = semget(0x2, 0x0, 0x0)
semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040))

[  481.862250][T17740] IPVS: ftp: loaded support on port[0] = 21
11:41:32 executing program 4:
r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0)
sendmsg$unix(r0, 0x0, 0x0)

11:41:32 executing program 3:
r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0)
ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, 0x0)

11:41:32 executing program 0:
openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x4c)

11:41:32 executing program 5:
clone(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140))

11:41:33 executing program 4:
ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/74, 0x4a})
clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300))
ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"})
syz_open_dev$tty1(0xc, 0x4, 0x1)
write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6a69d833a71da5200600e681beba729130002653b5c1"], 0x16)
recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x100000086}, 0x0)

11:41:33 executing program 3:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]})
r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0)
write$cgroup_type(r0, 0x0, 0x0)

11:41:33 executing program 2:
ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/74, 0x4a})
clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300))
ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"})
syz_open_dev$ttys(0xc, 0x2, 0x1)
write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6a69d833a71d7fa7dea5200600e681be0f66ea87518d"], 0x16)
recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0)

11:41:33 executing program 1:
r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil)
shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000040)=""/128)

11:41:33 executing program 0:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={<r0=>0xffffffffffffffff})
sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0)

11:41:33 executing program 5:
r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x101c62, 0x0)
symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00')

11:41:33 executing program 1:
openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80240, 0x0)
open$dir(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0)

11:41:33 executing program 0:
r0 = openat$full(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/full\x00', 0x0, 0x0)
connect(r0, 0x0, 0x0)

11:41:33 executing program 3:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]})
pipe2(0x0, 0x84000)

11:41:33 executing program 5:
open$dir(&(0x7f0000001240)='./file0\x00', 0x101c62, 0x0)
r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0)
execveat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0)

[  482.672352][T17781] IPVS: ftp: loaded support on port[0] = 21
11:41:33 executing program 0:
r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x101c62, 0x0)
fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x0)

11:41:33 executing program 1:
r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0)
openat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0)

[  482.928686][   T27] audit: type=1804 audit(1578138093.779:79): pid=17796 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir192872047/syzkaller.5enRfO/574/file0" dev="sda1" ino=17505 res=1
[  483.030579][   T27] audit: type=1804 audit(1578138093.819:80): pid=17796 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir192872047/syzkaller.5enRfO/574/file0" dev="sda1" ino=17505 res=1
[  483.228709][T17807] IPVS: ftp: loaded support on port[0] = 21
11:41:34 executing program 4:
r0 = socket(0x1, 0x1, 0x0)
recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0)

11:41:34 executing program 5:
openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc0040, 0x0)
openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x40)

11:41:34 executing program 2:
open$dir(&(0x7f0000001240)='./file0\x00', 0x101c62, 0x0)
utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0)

11:41:34 executing program 0:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
fsync(r0)

11:41:34 executing program 3:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x100)

11:41:34 executing program 1:
ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=""/106, 0x27c})
clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300))
ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d6c7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da22dfa2773bad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288dde2d398d52f87cf72a9e2db8a67b79598ef9f8fb5ac41fab294f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3494a7b3c20ff63c3b984813d7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980567196ba633"})
syz_open_dev$ttys(0xc, 0x2, 0x1)
ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000140)="40de1e359b8f034af5786ee5d4130051a5599d6353a5ff2fa5e701c217e354334cc355c26b9a5fdbebe5049193338b570a3898f48883afd7a2ab76e975b4c8d052828a6509d3ba45c2cbe42ba3b9409793eba5ee4968670b4a7e36a55e5a542361baaf72c03adc7491ea5d53d805add5f33804bb32cb5a3f51b7355c39b4a4c3ef30ad82b9371186f48641c92f0d5ece2027f070fede")
recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0)

11:41:34 executing program 0:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'ip_vti0\x00', {0x2, 0x0, @multicast2}})

11:41:34 executing program 2:
r0 = socket(0x10, 0x80002, 0x0)
getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, 0x0)

[  483.527356][T17824] IPVS: ftp: loaded support on port[0] = 21
11:41:34 executing program 4:
r0 = socket(0x1, 0x2, 0x0)
accept4$unix(r0, 0x0, 0x0, 0x0)

11:41:34 executing program 5:
openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0)

11:41:34 executing program 0:
setrlimit(0x0, &(0x7f0000000140)={0x0, 0x1000})

11:41:34 executing program 2:
r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0)
connect$unix(r0, 0x0, 0x0)

11:41:34 executing program 4:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0)

11:41:34 executing program 5:
semctl$SETVAL(0xffffffffffffffff, 0x0, 0x10, 0x0)

11:41:34 executing program 1:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]})
fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f0000000040)='y\x00', 0x2, 0x34669d1991776916)

11:41:34 executing program 4:
r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00')
io_setup(0x0, &(0x7f0000000080)=<r1=>0x0)
io_submit(r1, 0x1, &(0x7f0000001080)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}])

[  484.156160][    C1] net_ratelimit: 18 callbacks suppressed
[  484.156169][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  484.167807][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  484.236166][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  484.241988][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:35 executing program 3:
r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0)
openat(r0, &(0x7f00000001c0)='./file0\x00', 0xc40, 0x0)

11:41:35 executing program 0:
ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/74, 0x4a})
clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300))
ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4a15cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb8a1ba890153d6c7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da2205000001ad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480145ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969a774173e7b339ff750804c0a0f91011c34854d5e076ed75929cfa4444eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919078cec6d9b22625be698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf5e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f35ff7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d00000000149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288db8a67b79598ef0c00000000000000f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3492f7b3c20ff63c3b984813d7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff18f09b6269cf340eda8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954683aabe78f77e365075c04ee8309139cb6fadb2ca0fcd4e18b44e08346192dbab940470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980567196ba63300"})
syz_open_dev$tty20(0xc, 0x4, 0x1)

11:41:35 executing program 2:
open$dir(&(0x7f0000001240)='./file0\x00', 0x101c62, 0x0)
statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x2, &(0x7f0000000080))

11:41:35 executing program 5:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612)

11:41:35 executing program 4:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]})
setxattr$security_evm(0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x0)

11:41:35 executing program 1:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={<r0=>0xffffffffffffffff})
sendmsg$unix(r0, 0x0, 0x0)

[  484.396153][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  484.402025][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  484.492906][T17872] IPVS: ftp: loaded support on port[0] = 21
11:41:35 executing program 2:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e)

11:41:35 executing program 5:
r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0)
getdents64(r0, &(0x7f0000000200)=""/255, 0xff)

11:41:35 executing program 3:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendto(r0, &(0x7f00000000c0)="f1", 0x1, 0x4c40, 0x0, 0x0)

11:41:35 executing program 1:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={<r0=>0xffffffffffffffff})
fcntl$getownex(r0, 0x10, 0x0)

[  484.726146][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  484.731968][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:35 executing program 1:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6}]})

11:41:35 executing program 4:
clone(0x1000, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140))

11:41:35 executing program 0:
ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=""/103, 0x67})
clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300))
ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"})
syz_open_dev$tty20(0xc, 0x4, 0x0)
write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="7c0eb588aede8633efc0618baba386e581064986e36a"], 0xc)
recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0)

11:41:35 executing program 2:
ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0x6a})
clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300))
ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"})
syz_open_dev$ttys(0xc, 0x2, 0x1)
ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="f7ac827a2d0d11a35216faa733cff704"}})
recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0)

11:41:35 executing program 5:
ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/74, 0x4a})
clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300))
syz_open_dev$ptys(0xc, 0x3, 0x1)
write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6a69d833a71d7fa7dea5200600e681be0d66ea03438d"], 0x16)
recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0)

[  484.945603][   T27] audit: type=1326 audit(1578138095.789:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17894 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45dd8a code=0x0
11:41:35 executing program 3:
faccessat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0)

[  485.074983][T17904] IPVS: ftp: loaded support on port[0] = 21
[  485.161867][T12081] tipc: TX() has been purged, node left!
[  485.173120][T17908] IPVS: ftp: loaded support on port[0] = 21
[  485.179358][T12081] tipc: TX() has been purged, node left!
[  485.196159][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  485.201977][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  485.208036][T12081] tipc: TX() has been purged, node left!
[  485.220770][T17910] IPVS: ftp: loaded support on port[0] = 21
[  485.234129][T12081] tipc: TX() has been purged, node left!
11:41:36 executing program 3:
ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/74, 0x4a})
clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300))
ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4a15cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb8a1ba890153d6c7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da2205000001ad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480145ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969a774173e7b339ff750804c0a0f91011c34854d5e076ed75929cfa4444eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c39438754288f1aa22eaa4ba6cdda04b3b07b846c65802809bd2a65a6f7919078cec6d9b22625be698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf5e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f35ff7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d00000000149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef7a3929d79f14361ddab19bde5a05677c161ce38324c9264288db8a67b79598ef0c00000000000000f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dd8efc0380db010da701d2ffdc26575535f289535d625debc3492f7b3c20ff63c3b984813d7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff18f09b6269cf340eda8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954683aabe78f77e365075c04ee8309139cb6fadb2ca0fcd4e18b44e08346192dbab940470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980567196ba63300"})
syz_open_dev$tty1(0xc, 0x4, 0x1)
write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="6a69d833a71da5200600e681be0f66ea87518db9f1c1"], 0x16)
recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0)

[  485.262399][T12081] tipc: TX() has been purged, node left!
[  485.272243][T12081] tipc: TX() has been purged, node left!
[  485.291781][T12081] tipc: TX() has been purged, node left!
[  485.331125][T12081] tipc: TX() has been purged, node left!
[  485.351419][T12081] tipc: TX() has been purged, node left!
11:41:36 executing program 0:
openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc0040, 0x0)
r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0)
fcntl$getown(r0, 0x9)

[  485.379563][T12081] tipc: TX() has been purged, node left!
[  485.426652][T17920] IPVS: ftp: loaded support on port[0] = 21
11:41:36 executing program 4:
open$dir(&(0x7f0000001240)='./file0\x00', 0x101c62, 0x0)
statx(0xffffffffffffff9c, &(0x7f0000001200)='./file0\x00', 0xbd62d8efa279596a, 0x40, &(0x7f0000002300))

11:41:36 executing program 5:
openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0)

11:41:36 executing program 2:
ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0x6a})
clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300))
ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"})
syz_open_dev$ttys(0xc, 0x2, 0x1)
ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="f7ac827a2d0d11a35216faa733cff704"}})
recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0)

11:41:36 executing program 0:

[  485.702405][T17935] IPVS: ftp: loaded support on port[0] = 21
[  485.742802][   T27] audit: type=1326 audit(1578138096.589:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17894 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45dd8a code=0x0
11:41:36 executing program 1:

11:41:36 executing program 5:

11:41:36 executing program 4:

11:41:36 executing program 3:

11:41:36 executing program 0:

11:41:36 executing program 5:

11:41:36 executing program 0:

11:41:36 executing program 4:

11:41:37 executing program 3:

11:41:37 executing program 1:

11:41:37 executing program 2:

11:41:37 executing program 4:

11:41:37 executing program 0:

11:41:37 executing program 5:

11:41:37 executing program 3:

11:41:37 executing program 1:

11:41:37 executing program 4:

11:41:37 executing program 0:

11:41:37 executing program 2:

11:41:37 executing program 1:

11:41:37 executing program 5:

11:41:37 executing program 3:

11:41:37 executing program 4:

11:41:37 executing program 2:

11:41:37 executing program 1:

11:41:37 executing program 0:

11:41:37 executing program 3:

11:41:37 executing program 5:

11:41:38 executing program 0:

11:41:38 executing program 4:

11:41:38 executing program 2:

11:41:38 executing program 3:

11:41:38 executing program 5:

11:41:38 executing program 1:

11:41:38 executing program 4:

11:41:38 executing program 0:

11:41:38 executing program 4:

11:41:38 executing program 2:

11:41:38 executing program 1:

11:41:38 executing program 5:

11:41:38 executing program 3:

11:41:38 executing program 0:

11:41:38 executing program 1:

11:41:38 executing program 4:

11:41:38 executing program 3:

11:41:38 executing program 5:

11:41:38 executing program 2:

11:41:39 executing program 0:

11:41:39 executing program 5:

11:41:39 executing program 1:

11:41:39 executing program 4:

11:41:39 executing program 3:

11:41:39 executing program 2:

11:41:39 executing program 0:

11:41:39 executing program 3:

11:41:39 executing program 4:

11:41:39 executing program 1:

11:41:39 executing program 2:

11:41:39 executing program 5:

11:41:39 executing program 0:

11:41:39 executing program 3:

11:41:39 executing program 1:

11:41:39 executing program 5:

11:41:39 executing program 2:

11:41:40 executing program 4:

11:41:40 executing program 0:

11:41:40 executing program 3:

11:41:40 executing program 1:

[  489.356159][    C1] net_ratelimit: 22 callbacks suppressed
[  489.356169][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  489.368703][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:40 executing program 5:

11:41:40 executing program 2:

11:41:40 executing program 0:

11:41:40 executing program 4:
r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0)
r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x1014c2, 0x0)
write$P9_RCREATE(r1, 0x0, 0x0)

[  489.516183][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  489.522626][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:40 executing program 1:

11:41:40 executing program 4:

11:41:40 executing program 5:

11:41:40 executing program 3:

11:41:40 executing program 2:

11:41:40 executing program 0:

11:41:40 executing program 3:

11:41:40 executing program 5:

11:41:40 executing program 1:

11:41:40 executing program 2:

11:41:41 executing program 4:

11:41:41 executing program 0:

11:41:41 executing program 3:

11:41:41 executing program 5:

[  490.396155][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  490.402136][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:41 executing program 1:

11:41:41 executing program 2:

11:41:41 executing program 4:

[  490.476155][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  490.481970][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:41 executing program 0:

[  490.636181][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  490.642079][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:41 executing program 3:

11:41:41 executing program 1:

11:41:41 executing program 2:

11:41:41 executing program 5:

11:41:41 executing program 4:

11:41:41 executing program 0:

11:41:41 executing program 3:

11:41:42 executing program 1:

11:41:42 executing program 5:

11:41:42 executing program 2:

11:41:42 executing program 4:

11:41:42 executing program 0:

11:41:42 executing program 3:

11:41:42 executing program 1:

11:41:42 executing program 0:

11:41:42 executing program 5:

11:41:42 executing program 2:

11:41:42 executing program 4:

11:41:42 executing program 3:

11:41:42 executing program 1:

11:41:42 executing program 5:

11:41:42 executing program 0:

11:41:42 executing program 2:

11:41:42 executing program 3:

11:41:42 executing program 4:

11:41:43 executing program 1:

11:41:43 executing program 0:

11:41:43 executing program 2:

11:41:43 executing program 5:

11:41:43 executing program 3:

11:41:43 executing program 4:

11:41:43 executing program 0:

11:41:43 executing program 2:

11:41:43 executing program 3:

11:41:43 executing program 1:

11:41:43 executing program 5:

11:41:43 executing program 4:

11:41:43 executing program 0:

[  492.716226][T12081] tipc: TX() has been purged, node left!
11:41:43 executing program 2:

11:41:43 executing program 1:

[  492.852925][T12081] tipc: TX() has been purged, node left!
11:41:43 executing program 3:

11:41:43 executing program 5:
syz_emit_ethernet(0xc1, &(0x7f0000000380), 0x0)

11:41:43 executing program 4:
r0 = socket$inet(0x2, 0x2, 0x0)
setsockopt$sock_timeval(r0, 0xffff, 0x1023, 0x0, 0x0)
readv(r0, &(0x7f0000001480)=[{0x0}], 0x1)

11:41:43 executing program 0:
mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000)
madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0)

[  493.016176][T12081] tipc: TX() has been purged, node left!
11:41:44 executing program 2:
socketpair(0x0, 0x0, 0x8, 0x0)

11:41:44 executing program 1:
r0 = socket$unix(0x1, 0x5, 0x0)
setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000040), 0x4)

[  493.156159][T12081] tipc: TX() has been purged, node left!
11:41:44 executing program 4:
mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5)
r0 = socket$inet6(0x18, 0x1, 0x0)
r1 = socket(0x18, 0x1, 0x0)
setsockopt(r1, 0x29, 0x80000000000000c, &(0x7f0000000040)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14)
r2 = socket(0x18, 0x1, 0x0)
setsockopt(r2, 0x29, 0x80000000000000c, &(0x7f0000000040)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14)
dup2(r0, r2)

11:41:44 executing program 3:
r0 = socket$inet(0x2, 0x2, 0x0)
setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000040)="eaff125c00000000", 0x8)
r1 = socket$inet(0x2, 0x2, 0x0)
setsockopt$inet_opts(r1, 0x0, 0x200000000000c, &(0x7f0000000040)="eaff125c00000000", 0x8)
setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000080)="eaef125c00000000", 0x8)
setsockopt$inet_opts(r0, 0x0, 0x200000000000d, &(0x7f0000000040)="eaff125c00000000", 0x8)

11:41:44 executing program 5:
r0 = syz_open_pts(0xffffffffffffffff, 0x0)
ioctl$TIOCCONS(r0, 0x80047462)

11:41:44 executing program 0:
r0 = socket(0x11, 0x4003, 0x0)
sendto$unix(r0, &(0x7f0000000000)="b100051300", 0x5, 0x0, 0x0, 0x0)

[  493.316161][T12081] tipc: TX() has been purged, node left!
11:41:44 executing program 2:
r0 = socket(0x2, 0x2, 0x0)
recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x1)

11:41:44 executing program 3:
mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4033, 0xffffffffffffffff, 0x0)

11:41:44 executing program 4:
mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5)
setitimer(0x0, &(0x7f00000000c0), 0x0)

11:41:44 executing program 1:
r0 = socket$inet(0x2, 0x1, 0x0)
setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="581b4f63a958efc0b209833b8d53cda1594445d7e0032226f092b52c88109b5e", 0x20)

11:41:44 executing program 5:
r0 = socket(0x18, 0x1, 0x0)
setsockopt(r0, 0x1000000029, 0x2e, &(0x7f0000000000)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14)

11:41:44 executing program 0:
shmget$private(0x0, 0x1000, 0x0, &(0x7f0000002000/0x1000)=nil)

11:41:44 executing program 3:
r0 = socket(0x2, 0x2, 0x0)
bind$inet6(r0, &(0x7f0000000040)={0x18}, 0xc)

11:41:44 executing program 1:
sendmsg$unix(0xffffffffffffffff, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000100)='\b', 0x1}], 0x1}, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000))

11:41:44 executing program 4:
sendmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYBLOB="67d753593d939709c28937cebcb658abec09483667b17be6ee4ca4db244757bfd59b71c1fa6f1c29ce155b45d77f3ddee3d4d70401a66be5", @ANYRESHEX, @ANYRESOCT], 0x0, 0x0, 0x303, 0x0, 0xfffffffffffffee2}, 0x0)

11:41:44 executing program 5:
execve(0x0, 0x0, 0x0)
r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0)
mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0)
unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0)

11:41:44 executing program 0:
socket(0x18, 0x3, 0x0)
select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0)
r0 = socket$inet(0x2, 0x1003, 0x0)
shutdown(r0, 0x0)
select(0x40, &(0x7f0000000240)={0x1e}, 0x0, 0x0, 0x0)

11:41:44 executing program 3:
r0 = socket$inet(0x2, 0x2, 0x0)
setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000100), 0x10)

11:41:45 executing program 2:
r0 = socket(0x18, 0x1, 0x0)
sendto$unix(r0, &(0x7f0000000280)="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", 0xfffffffffffffeda, 0x40f, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0xa)

11:41:45 executing program 1:
r0 = socket$unix(0x1, 0x2, 0x0)
getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0)

11:41:45 executing program 4:
mlock(&(0x7f0000144000/0x2000)=nil, 0x2000)
mprotect(&(0x7f0000143000/0x3000)=nil, 0x3000, 0x5)

11:41:45 executing program 5:
r0 = socket(0x18, 0x3, 0x0)
setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x1a, 0x0, 0x0)

11:41:45 executing program 3:
setrlimit(0x8, &(0x7f0000000000))
syz_open_pts(0xffffffffffffffff, 0x0)

[  494.566162][    C1] net_ratelimit: 18 callbacks suppressed
[  494.566189][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  494.577628][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:45 executing program 3:
mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x3)
open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0)

[  494.636168][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  494.641967][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:45 executing program 1:
mkdir(&(0x7f0000000000)='./file0\x00', 0x0)
execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0)

11:41:45 executing program 5:
sendmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x30e}, 0x0)

11:41:45 executing program 4:
mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0)
r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x4e, 0x0)
fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000000})
r1 = socket(0x11, 0x4003, 0x0)
dup2(r1, r0)

11:41:45 executing program 2:
nanosleep(&(0x7f0000001100), &(0x7f0000001140))

[  494.796152][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  494.801996][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:45 executing program 0:
r0 = socket(0x40000000011, 0x3, 0x0)
recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@in6, 0xc, 0x0, 0x0, &(0x7f0000000400)=""/167, 0xa7}, 0x0)
connect$unix(r0, &(0x7f00000000c0)=@abs, 0x8)

11:41:45 executing program 1:
r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0)
symlinkat(&(0x7f0000000380)='.\x00', r0, &(0x7f00000003c0)='./file0\x00')
renameat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00')

11:41:45 executing program 3:
mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5)
r0 = socket(0x2, 0x2, 0x0)
setsockopt$inet_opts(r0, 0x0, 0x7, &(0x7f00000000c0)="07140000", 0x4)

11:41:45 executing program 2:
r0 = socket(0x18, 0x1, 0x0)
setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0)

11:41:45 executing program 4:
r0 = socket(0x18, 0x1, 0x0)
setsockopt(r0, 0x29, 0x80000000000000c, &(0x7f0000000040), 0x0)

11:41:45 executing program 5:
r0 = socket(0x18, 0x1, 0x0)
setsockopt(r0, 0x29, 0x9, &(0x7f0000000000)="03000000", 0x4)
shutdown(r0, 0x2)

[  495.116169][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  495.122073][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:46 executing program 1:
mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0)
open$dir(&(0x7f00000000c0)='./file0\x00', 0x400004002c5, 0x0)

11:41:46 executing program 2:
r0 = socket(0x2, 0x2, 0x0)
setsockopt$inet_opts(r0, 0x0, 0x1d, &(0x7f00000000c0)="07140000", 0x4)

11:41:46 executing program 3:
mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0)
getgroups(0x7, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff])

11:41:46 executing program 5:
r0 = socket(0x18, 0x2, 0x0)
sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x18, 0x1}, 0xc)

11:41:46 executing program 4:
pipe(&(0x7f0000000040)={<r0=>0xffffffffffffffff})
r1 = socket(0x2, 0x3, 0x0)
r2 = dup2(r1, r0)
getsockopt(r2, 0xffff, 0x20, 0x0, 0x0)

11:41:46 executing program 1:
r0 = socket(0x18, 0x3, 0x0)
readv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/13, 0xd}], 0x1)

[  495.596160][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  495.602215][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:47 executing program 0:
r0 = socket(0x2, 0x8003, 0x0)
setsockopt$inet_opts(r0, 0x0, 0x2, 0x0, 0x0)

11:41:47 executing program 2:
poll(&(0x7f0000000100)=[{}], 0x1, 0x4f)

11:41:47 executing program 3:
r0 = socket$unix(0x1, 0x5, 0x0)
setsockopt$sock_timeval(r0, 0xffff, 0x1023, 0x0, 0x0)

11:41:47 executing program 4:
r0 = syz_open_pts(0xffffffffffffffff, 0x0)
ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000))

11:41:47 executing program 5:
open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0)
lstat(&(0x7f0000000140)='./file0\x00', 0x0)

11:41:47 executing program 1:
mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5)
r0 = socket$inet(0x2, 0x2, 0x0)
getsockname$inet(r0, 0x0, &(0x7f0000000180))

11:41:47 executing program 3:
r0 = socket(0x2, 0x2, 0x0)
setsockopt$inet_opts(r0, 0x0, 0x13, &(0x7f00000000c0)="07140000", 0x4)

11:41:47 executing program 1:
recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080), 0xda, 0x0, 0xffffff5b}, 0x0)

11:41:47 executing program 5:
pipe(&(0x7f0000000040)={<r0=>0xffffffffffffffff})
lseek(r0, 0x0, 0x0)

11:41:47 executing program 4:
r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20, 0x0)
close(r0)

11:41:47 executing program 2:
mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5)
r0 = socket(0x2, 0x2, 0x0)
setsockopt$inet_opts(r0, 0x0, 0x1d, &(0x7f00000000c0)="07140000", 0x4)

11:41:47 executing program 0:

11:41:47 executing program 1:

11:41:47 executing program 3:

11:41:47 executing program 5:

11:41:47 executing program 4:

11:41:47 executing program 2:

11:41:47 executing program 3:

11:41:47 executing program 0:

11:41:47 executing program 5:

11:41:47 executing program 1:

11:41:47 executing program 4:

11:41:48 executing program 2:

11:41:48 executing program 5:

11:41:48 executing program 3:

11:41:48 executing program 1:

11:41:48 executing program 0:

11:41:48 executing program 4:

11:41:48 executing program 2:

11:41:48 executing program 5:

11:41:48 executing program 3:

11:41:48 executing program 1:

11:41:48 executing program 0:

11:41:48 executing program 4:

11:41:48 executing program 5:

11:41:48 executing program 2:

11:41:48 executing program 3:

11:41:48 executing program 1:

11:41:48 executing program 0:

11:41:48 executing program 2:

11:41:48 executing program 3:

11:41:49 executing program 5:

11:41:49 executing program 4:

11:41:49 executing program 1:

11:41:49 executing program 0:

11:41:49 executing program 4:

11:41:49 executing program 1:

11:41:49 executing program 5:

11:41:49 executing program 3:

11:41:49 executing program 2:

11:41:49 executing program 4:

11:41:49 executing program 1:

11:41:49 executing program 0:

11:41:49 executing program 5:

11:41:49 executing program 3:

11:41:49 executing program 2:

11:41:49 executing program 4:

11:41:49 executing program 1:

11:41:49 executing program 0:

11:41:49 executing program 3:

11:41:50 executing program 2:

11:41:50 executing program 5:

11:41:50 executing program 1:

11:41:50 executing program 4:

11:41:50 executing program 3:

11:41:50 executing program 0:

11:41:50 executing program 2:

11:41:50 executing program 5:

11:41:50 executing program 4:

11:41:50 executing program 1:

11:41:50 executing program 0:

11:41:50 executing program 3:

11:41:50 executing program 2:

[  499.766169][    C1] net_ratelimit: 22 callbacks suppressed
[  499.766179][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  499.780402][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:50 executing program 5:

[  499.916399][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  499.922214][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:50 executing program 0:

11:41:50 executing program 1:

11:41:50 executing program 4:

11:41:50 executing program 2:
openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x30040, 0x0)

11:41:51 executing program 3:
ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0)

11:41:51 executing program 1:
rt_sigaction(0x3f, &(0x7f0000002340)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000002440))

11:41:51 executing program 0:
openat$ptmx(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/ptmx\x00', 0x0, 0x0)

11:41:51 executing program 4:
openat$zero(0xffffffffffffff9c, &(0x7f0000002540)='/dev/zero\x00', 0x1, 0x0)

11:41:51 executing program 5:
get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x3)

11:41:51 executing program 2:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0)

11:41:51 executing program 3:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]})
openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0)

11:41:51 executing program 1:
setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0)

11:41:51 executing program 0:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={<r0=>0xffffffffffffffff})
sendmmsg$inet6(r0, 0x0, 0x0, 0x4000800)

11:41:51 executing program 4:
sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10)

11:41:51 executing program 5:
r0 = socket$unix(0x1, 0x5, 0x0)
sendmsg$unix(r0, &(0x7f0000001c00)={0x0, 0x0, 0x0}, 0x0)

11:41:51 executing program 2:

[  500.796169][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  500.802072][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  500.876187][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  500.882658][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:51 executing program 1:
r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x400000002c5, 0x0)
pwritev(r0, &(0x7f00000013c0)=[{0x0}], 0x1, 0x0)

11:41:51 executing program 4:
clock_settime(0x0, &(0x7f0000000000))
clock_settime(0x0, &(0x7f0000000040)={0x8})

11:41:51 executing program 5:
madvise(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0)
madvise(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x0)

11:41:51 executing program 3:
mkdir(&(0x7f0000000000)='./file0\x00', 0x0)
chmod(&(0x7f0000000180)='./file0\x00', 0x23f)
setuid(0xee01)
mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0)

11:41:51 executing program 2:
mknod$loop(&(0x7f0000000080)='./file0\x00', 0xb62eb8559dc424d7, 0x0)

[  501.036153][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  501.041973][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:51 executing program 0:

11:41:52 executing program 5:

11:41:52 executing program 4:

11:41:52 executing program 3:

11:41:52 executing program 1:

11:41:52 executing program 2:

11:41:52 executing program 0:

11:41:52 executing program 5:

11:41:52 executing program 4:

11:41:52 executing program 3:

11:41:52 executing program 2:

11:41:52 executing program 1:

11:41:52 executing program 5:

11:41:52 executing program 0:

11:41:52 executing program 4:

11:41:52 executing program 1:

11:41:52 executing program 3:

11:41:52 executing program 2:

11:41:52 executing program 5:

11:41:53 executing program 0:

11:41:53 executing program 4:

11:41:53 executing program 3:

11:41:53 executing program 2:

11:41:53 executing program 1:

11:41:53 executing program 5:

11:41:53 executing program 0:

11:41:53 executing program 4:

11:41:53 executing program 3:

11:41:53 executing program 1:

11:41:53 executing program 2:

11:41:53 executing program 5:

11:41:53 executing program 0:

11:41:53 executing program 2:

11:41:53 executing program 4:

11:41:53 executing program 3:

11:41:53 executing program 1:

11:41:53 executing program 5:

11:41:53 executing program 0:

11:41:54 executing program 3:

11:41:54 executing program 4:

11:41:54 executing program 2:

11:41:54 executing program 5:

11:41:54 executing program 1:

11:41:54 executing program 3:

11:41:54 executing program 4:

11:41:54 executing program 0:

11:41:54 executing program 2:

11:41:54 executing program 5:

11:41:54 executing program 3:

11:41:54 executing program 1:

11:41:54 executing program 0:

11:41:54 executing program 4:

11:41:54 executing program 2:

11:41:54 executing program 3:

11:41:54 executing program 5:

11:41:54 executing program 1:

11:41:55 executing program 4:

11:41:55 executing program 0:

11:41:55 executing program 2:

11:41:55 executing program 5:

11:41:55 executing program 3:

11:41:55 executing program 1:

11:41:55 executing program 4:

11:41:55 executing program 2:

11:41:55 executing program 0:

11:41:55 executing program 3:

11:41:55 executing program 5:
rename(&(0x7f00000007c0)='./file0\x00', 0xfffffffffffffffe)

11:41:55 executing program 1:

11:41:55 executing program 0:

11:41:55 executing program 4:

11:41:55 executing program 2:

11:41:55 executing program 5:

11:41:55 executing program 3:

[  504.956142][    C1] net_ratelimit: 18 callbacks suppressed
[  504.956152][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  504.967586][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:55 executing program 1:

[  505.046236][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  505.052023][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:56 executing program 4:

11:41:56 executing program 0:

11:41:56 executing program 3:

[  505.196179][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  505.201973][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:56 executing program 1:

11:41:56 executing program 2:

11:41:56 executing program 5:

11:41:56 executing program 0:

11:41:56 executing program 3:

11:41:56 executing program 4:

[  505.516133][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  505.521944][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:56 executing program 1:

11:41:56 executing program 2:

11:41:56 executing program 5:

11:41:56 executing program 0:

11:41:56 executing program 3:

11:41:56 executing program 5:

11:41:56 executing program 1:

11:41:56 executing program 4:

11:41:56 executing program 0:

11:41:56 executing program 3:

11:41:56 executing program 2:

[  505.996167][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  506.001958][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:41:57 executing program 0:

11:41:57 executing program 5:

11:41:57 executing program 4:

11:41:57 executing program 3:

11:41:57 executing program 1:

11:41:57 executing program 2:

11:41:57 executing program 0:

11:41:57 executing program 3:

11:41:57 executing program 5:

11:41:57 executing program 4:

11:41:57 executing program 1:

11:41:57 executing program 2:

11:41:57 executing program 3:

11:41:57 executing program 5:

11:41:57 executing program 1:

11:41:57 executing program 4:

11:41:57 executing program 0:

11:41:57 executing program 2:

11:41:57 executing program 3:

11:41:57 executing program 1:

11:41:57 executing program 5:

11:41:58 executing program 4:

11:41:58 executing program 0:

11:41:58 executing program 2:

11:41:58 executing program 3:

11:41:58 executing program 1:

11:41:58 executing program 5:

11:41:58 executing program 0:

11:41:58 executing program 4:

11:41:58 executing program 2:

11:41:58 executing program 3:

11:41:58 executing program 1:

11:41:58 executing program 5:

11:41:58 executing program 0:

11:41:58 executing program 4:

11:41:58 executing program 2:

11:41:58 executing program 1:

11:41:58 executing program 3:

11:41:58 executing program 5:

11:41:58 executing program 0:

11:41:58 executing program 2:

11:41:58 executing program 4:

11:41:59 executing program 3:

11:41:59 executing program 1:

11:41:59 executing program 0:
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmmsg$sock(r0, &(0x7f000000bec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000008640)=@nl=@proc, 0x80, &(0x7f000000aa80)=[{&(0x7f00000086c0)="f292bc4f4bd255865ac399a9e12290c660930fe2dd7eccbcd002102806c980cf1f371ba5c00bab46d7ba68332316c4f6f44f7413c6050d07e2eedf1ba593b08aa8bcf5a2188bc415cde7cb16d818cf3b62ff0cfbecc6c8fa37f7d57782c5ef6e581a9c1c0541ee1aec7cd8a3571ad87b733c3fad5bff20267cdb6ed05eacf842b445dda10e44cf5d9eefe611e57c13cd1a9eb615012e66a1740c3e6a7e87752606e06ac0ab0b25f28fefe5215641135e0da12cc9857ca9a53d571c2de82f8cfb7de7b7ca8f660df2dee47f2c1b8133d7c44df511840566e11e07dcbf248eefd64b6fefaca37901719258ea59c0edfefff0", 0xf1}, {&(0x7f00000087c0)="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", 0x1000}, {&(0x7f00000097c0)="db9dc29e4a1ab9b7b8f6ce29689a2442912e2ee6c6c1d9bea9c82d6141e047c0555463a63f6427215efb64b4e74073750859fcefe682ed28aeea5698c96fd7f0159848a6765223ad0d620137ed03369a85bae1630d208f8e63c8b95aecbe26a520bc53b10121b0cfc2175df672a4c0cb6b50197e757f8ea0061aa2b2c4feddba89eed9fd2c60e2672819f27940bcb4111f0e113ba1c383595c234a3cd217a412fcfc763a6e2e89", 0xa7}, {&(0x7f0000009880)="d6b32ba57c8476e7f130cf6083d5df564d7f2b7be059d9bf26959ffbf2005240b8197196c71aca3401da95da74f56d87845f6b66e9f955e68c51320be60206a052d72ecebe03c01e7d694d671b1b447545230d492ccc0cb5fab766e86ab86d9103b036dc4e0ee045125e9e1a6bb7943792be098595487980ae20493c28105d9a75ada7c55992149a96cd8a27d17db7d2ca26d55465d91accd0b148a6eb9bd4f9262568b54c85fbb39b70586b7a6302ab7f352cdbebfc9e2c0f250644cd62c5b8298acc3caa41e2eee0", 0xc9}, {&(0x7f0000009980)="83c8e3f9372a0692380359f7a363d868ef816141f80f17", 0x17}, {&(0x7f00000099c0)="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", 0x1000}, {&(0x7f000000a9c0)="664b7ac214f1b05fbc50e53ad0b340d73150ff1202981eb5f33c0f52393b1f73f35aad07f30549537ef296afa8f9b9bf2035c190264582fb59f1cdc4a3724323e8da1aa73998e8da746139452213d0a3fdeca0786a48ca23534e818f57d5575590c3e3080fb0c90ac875a04162b8ea41f33856ef84adf9690acff7db5acdbcb4c8c54b26257524cf5123", 0x8a}], 0x7, &(0x7f000000aac0)=[@timestamping={{0x14}}, @timestamping={{0x14}}], 0x30}}, {{&(0x7f000000ab00)=@pppol2tpv3, 0x80, &(0x7f000000be40), 0x0, &(0x7f000000be80)=[@txtime={{0x18}}, @timestamping={{0x14}}, @txtime={{0x18}}], 0x48}}], 0x3, 0x40)

11:41:59 executing program 4:
ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x8940, 0x0)

11:41:59 executing program 2:
close(0xffffffffffffffff)
ioctl$VT_RELDISP(0xffffffffffffffff, 0x20007604)

11:41:59 executing program 5:
r0 = socket(0x1, 0x1, 0x0)
setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0)

11:41:59 executing program 3:
munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000)

11:41:59 executing program 1:
open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0)

11:41:59 executing program 0:
mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0)
r0 = open(&(0x7f0000000040)='./bus\x00', 0x1, 0x0)
writev(r0, 0x0, 0x0)

11:41:59 executing program 4:
r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0)
r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0)
renameat(r0, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00')

11:41:59 executing program 2:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)
ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0)

11:41:59 executing program 5:
r0 = socket(0x1, 0x2, 0x0)
r1 = epoll_create1(0x0)
epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200))

11:41:59 executing program 1:
setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0)

11:41:59 executing program 3:
r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x121442, 0x0)
getsockopt(r0, 0x0, 0x0, 0x0, 0x0)

11:41:59 executing program 0:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={<r0=>0xffffffffffffffff})
sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0)

11:41:59 executing program 2:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.e\xf8\xed\x17\v+\x85\x17\vM\x8d\x01\x00\x00\x00\x00\x00\x00\x06\x8b\x00\xa8y\xb6~\xce\x10[H\xb6\v\n\xbb\x8eZ\xcd\xa1\x10O@\x80\xbfF\xf2\xdd\x18[\xb3\xae\xff\xbc\t\x93\x045\xfb\xdb \xe0\xe1\t\xf8\x1b\x84D\xa6\xed\xc4\xfc |Dg\xb3\xe80p\xf1.\xae\x80\n\xee', 0x26e1, 0x0)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x801c581f, 0x0)

11:41:59 executing program 4:
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
wait4(0x0, 0x0, 0x80000000, 0x0)
preadv(0xffffffffffffffff, 0x0, 0x0, 0x0)
r0 = getpid()
tkill(r0, 0x0)

11:41:59 executing program 1:
mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0)

11:41:59 executing program 5:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
readv(r0, 0x0, 0x0)

11:41:59 executing program 0:
mknod(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0)
open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0)

11:41:59 executing program 3:

11:42:00 executing program 2:
mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0)
unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0)

11:42:00 executing program 1:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)
write$cgroup_int(r0, 0x0, 0x0)

11:42:00 executing program 4:
mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0)
truncate(&(0x7f0000000000)='./file0\x00', 0x0)

11:42:00 executing program 0:
recvfrom(0xffffffffffffffff, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x0, 0x0, 0xfffffe53)

11:42:00 executing program 3:
r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0)
mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0)

11:42:00 executing program 5:
getresgid(&(0x7f0000000040)=<r0=>0x0, &(0x7f0000000080), &(0x7f0000000100))
r1 = socket$unix(0x1, 0x1, 0x0)
getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, <r2=>0x0}, &(0x7f0000000080)=0xc)
setregid(r0, r2)

11:42:00 executing program 2:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000080))

11:42:00 executing program 1:
mmap(&(0x7f000071c000/0x400000)=nil, 0x400000, 0x0, 0x5012, 0xffffffffffffffff, 0x0)

11:42:00 executing program 4:
r0 = socket(0x10, 0x802, 0x0)
setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0)

11:42:00 executing program 0:
mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0)
lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0)

11:42:00 executing program 5:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0)
dup2(r1, r0)

11:42:00 executing program 2:
r0 = msgget$private(0x0, 0x0)
msgrcv(r0, &(0x7f0000001c80)={0x0, ""/83}, 0x5b, 0x0, 0x1800)

11:42:00 executing program 3:
socket(0xc3da38a265d975b9, 0x0, 0x6)

11:42:00 executing program 4:
r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0)
mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0)

11:42:00 executing program 1:
ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b49, 0x0)

11:42:00 executing program 0:
sendto$unix(0xffffffffffffffff, &(0x7f0000000900)="b10005900f0e08fecea11ea8fef96ecfc73fd3357ae26caae3158ffa4f376336acf00bbe781e4991b20122f7c8df5f882b297be1aa5b23ed00f4c8b2ca3ebbc257699a1f132e27acb50000000d7d091bf764caebf97051eb6112a1af63ff3799f552c9a13c4c7480000000000019407a8cbe7fbdc55516fe00d3872babfbb770c1f5a8c53c894303b22f310b404f36a00f90006ee01be657aea8c5a371a3f8000400000000000000000000000000000072e17300009d79df6649c6d6fac22f8b68499963a84ab1975f1793a9ae3f0f54b6e3a7178f834ef02051230b128e7575ccbaa77b4506e254368d97f3b56d058b2f635ec78ed2ffbb9cd0037bc23e19122d5250baedee02585a8a83476264b8a01201537401000000000000005433d2f9cbb821bc3fad5c20df227cb391bfab1ee3284532b9de5600ce63684030d2d9bb0a287d5d9147de5179b27c46219348993228761ed0cc6ec15407b944058647cb6b9d39b609e108808ce014b6353bd54b766a80975cb1932716a621087972297086b912b8f19473c72e144bbacfdd5313f3ef0a6b7b120c4726cc3f90585f57db96a1e7a87a4cf8ecc9fc04ca73e5f2028632fe367ef1cb2ad288265264cdf4c09ec56bf9bcb44a6ab35655d38bcd325f042485d10314e04376258a0763a8321055582f285c01d8a6af2a1ab3409276e0b6036dc2a0ac60356e756b4432e4d8a2a2465918b3b143795ab975790d927c5d8b90551da0e39d856aecc3f22f96df869e0425099bd82886e73dc72206f54d8e71e192e5b8117474eb084c694165bdfa28efa262ae4b97773d2958ce882b1a20fa0bbc2d073316dd53a751a37a8b6244f80609980342ce9366a7af21b6c793dd3c2f2ee23f370ece91bc11843f68890870b4894922f4fd1a3d82d9f8de0fc7c08a", 0xfffffffffffffda5, 0x0, 0x0, 0x0)

11:42:00 executing program 3:
getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0)

11:42:00 executing program 5:

11:42:00 executing program 2:
r0 = msgget$private(0x0, 0x0)
msgrcv(r0, &(0x7f0000001c80)={0x0, ""/83}, 0x5b, 0x0, 0x1800)

11:42:00 executing program 1:

11:42:00 executing program 4:

11:42:01 executing program 0:

11:42:01 executing program 5:

11:42:01 executing program 2:

[  510.156317][    C1] net_ratelimit: 22 callbacks suppressed
[  510.156327][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  510.168653][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:01 executing program 3:

11:42:01 executing program 4:

11:42:01 executing program 1:

[  510.326158][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  510.331951][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:01 executing program 0:

11:42:01 executing program 5:

11:42:01 executing program 2:

11:42:01 executing program 4:

11:42:01 executing program 3:

11:42:01 executing program 1:

11:42:01 executing program 0:

11:42:01 executing program 5:

11:42:01 executing program 2:

11:42:01 executing program 4:

11:42:01 executing program 1:

11:42:01 executing program 3:

11:42:01 executing program 5:

11:42:01 executing program 2:

11:42:01 executing program 0:

11:42:02 executing program 3:

11:42:02 executing program 1:

11:42:02 executing program 4:

[  511.196165][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  511.202113][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:02 executing program 5:

[  511.286210][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  511.292014][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:02 executing program 2:

11:42:02 executing program 0:

11:42:02 executing program 3:
clock_nanosleep(0x2, 0x0, &(0x7f00000001c0), &(0x7f0000000200))

11:42:02 executing program 1:
shmat(0xffffffffffffffff, &(0x7f0000fec000/0x14000)=nil, 0x0)

[  511.436181][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  511.442219][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:02 executing program 5:
shmget(0x3, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil)

11:42:02 executing program 2:
sendmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000540)='O', 0x1}], 0x1}, 0x0)
poll(&(0x7f00000000c0)=[{}, {}, {}], 0x20000000000000ab, 0x0)

11:42:02 executing program 4:
readv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1)

11:42:02 executing program 3:
select(0x40, &(0x7f0000000000)={0x7fff}, 0x0, 0x0, 0x0)

11:42:02 executing program 1:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0)
ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={<r1=>0xffffffffffffffff})
sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @local}, 0x4, 0x3, 0x3}}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000980)="06bf806b81a4cc524f13a93e33c42265937447cb22f5958edd69e7b1e095b657275c7c0162469880d47281924e5eab0a6ff21bb733833ee86eba9f483222863251ba09ffb4ecd9b5ce9705a2a8b04f60db45d4e7c4757f76a55973f5be", 0x5d}], 0x2}, 0x0)
r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0)
recvmsg(r2, 0x0, 0x0)
perf_event_open$cgroup(&(0x7f0000000700)={0xb, 0x70, 0x81, 0x5, 0x1, 0x6, 0x0, 0x4c, 0x0, 0x16, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x80, 0x5f2, 0x1dd0, 0x3, 0x2, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xef5705a2d462d881)
perf_event_open$cgroup(&(0x7f0000000580)={0x1, 0x70, 0x91, 0x88, 0x55, 0x9, 0x0, 0x80000000, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, @perf_bp={&(0x7f0000000080)}, 0x44068, 0x0, 0x0, 0x9, 0x0, 0x5000000, 0x3}, r2, 0x6, 0xffffffffffffffff, 0x1)
perf_event_open$cgroup(&(0x7f00000007c0)={0x5, 0x70, 0x0, 0xb5, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0xffffffffffffffe1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x65c3}, r2, 0x0, 0xffffffffffffffff, 0x8)
sendmsg$kcm(r2, &(0x7f0000000900)={&(0x7f0000000500)=@caif=@util={0x25, "e180fafc6480d314043c8815e248001f"}, 0x80, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000740)="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", 0xfb}, {&(0x7f0000000840)="f81a78098a158130a07f0ab22c47", 0xe}], 0x3}, 0x20004800)
sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e22, @rand_addr=0x5}, 0x4, 0x2, 0x2, 0x4}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000640)="9b884cedc2eb321ab7ec071bfdd977523ceeeb91779311b09e1b8c0184c7863ed79b78cd04b3a61247061801f73d9717607a1bab14c86804e1533433cbad8d57fae155e858960540234b7856c92348b0c0120f27c4ce72adcccfb9ca70914df02cd403a1e242e0cea718a19dc2459a5715d93a0790ceef6df55e69a3889b93b8463cca544f325a25969e4d89", 0x8c}, {&(0x7f0000000a00)="bcdca9607f35857d8f4d40dc43f19d33b28e41b53127486003141c439d952fa08f56f80323548de04754ea2ae31a934a5a848e241c1c121a5c1256e20b182f1794fbac14fd9073a26ea70b18b90434aa85fb75e45f986620a42d99c3344cbd7b2aa61757cd36abfc2a213da49bcdfd06af79f599115d859e29d57ba7fa8e56217a2393f9a89925f5ee9359b82584bb0437c7a283e3ed59697b9622558975ac5fbd28dc61daa4ac5d0098ce6f8c200becfd75705c6690cf73d5c43058c87c4bbf80a2", 0xc2}, {&(0x7f0000000b00)="f22252fd8ca67c966084024c84b73745bf09267d175aeae96d0639241aeda8ca31381aaae5b5580db84c632fc689fc163b9645b5c784b0680f33c89dec909b61f52c4819a9cfecdf1984f3a74d12fc503c71ef35179e0851e110b13fd5ee5df508f87ad674dc9904d615f132195ad2647d69ffdf9072c5caf2c1b2bfa3c92dba364680ec68aaae39ab2c", 0x8a}, {&(0x7f0000000140)="ce48cea0df2e3c63b1976f2fc4a4a8c6acf8af6804f44a4c1c1e6351df84478f30362e2bdeeb53afc7e92c5314ab144f1d", 0x31}, {&(0x7f0000000c00)="596681b3f052c36f5e629a51fd080a7efd8b77416dcc17df0210d3a1c6575ac0f4548a065f4067536f248710627e6bf537f3b95525f3148f682d63a5f7d09005caee731ccbbaee6a04d75a09ef22f975243d09ea94c17970d7d73f3b6f49afd9d0bac598a45b6fb1f44510bf92bbac7dd74a61b1fdb6504a4f64c4aae23411dea39b2708fbb77c169c8bc37e4179f4f8fb6c6b652126b5036235b4b95d3ac11fae1ebc04d16878e22f01dd14d9903f37e8c622ef167a5c4a716d060c546263326c", 0xc1}], 0x5, &(0x7f0000000d00)=[{0x30, 0x0, 0x8, "7dec906c178bb634b6206ee86632914e7e531d6f7c7d3ff4890c637732"}, {0x68, 0x10b, 0xfffffffc, "b493f16edb4092548abb0c263f3ddaaa04bf9d6e30a3733ad8e0dbb578d796fc6bf286f35e4666fa997e216c33835926d14c89880c498625f0c1e0988124ca948d24cf9aca9f6730b517f26215f6f9c0c0"}], 0x98}, 0x0)
r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0)
bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r3, &(0x7f0000000240)="30f93e012ba0bbf346c11d29b6f2867c949177059f68697c711d3497654afe068379c9e6307d64362ea4998467added36a7ebcabdc4d0139afd4659d24c0ebcf857e187d2ffe7f5bb673a5e612c1bf796f74dac91fccdbead9109ab28af88eb351aa92bd4271221268b965fea0eccc8f70f2c4aa2963b83df5b7a32e734fc635ba0058d51c659a223b", &(0x7f0000000040)=""/1, 0x8}, 0x20)
r4 = openat$cgroup_ro(r3, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x0, 0x70, 0x2c, &(0x7f0000000780)="0b103b78a8b93d4dced0270743aff9f190537b8a6da027a3cadb4abbb26daa34a6ae55907dfa02a21f5246549dc7fb3d49ac07573f6457f2d60062629b85d3b400832d7271bbfd8808e44a3b58a5560e9ad7542db5f3b4f801a578fa52839aa3a85650a4797f28ac38bb1445cb240343", &(0x7f0000000400)=""/44, 0x0, 0x0, 0x1000, 0x1000, &(0x7f0000001200)="376977af80a6db5d3f1328094b486ae2c783e1ffcb56bd855cea0cebd19f0ae2d6b385369c2e12ca0fd2979297d196c23936b4ddbecc5343c3fa4673243602bbb969b0b1f618267267f7081e5d894019d0e8cd4ef8ba036c99ecacadeb5d87c5504563b9a4643752b68814f7db03b78f5f60e8ced43ae8d8b818b24426e4cfec9423cb3f8bf40881b9489dbfd769e3a3107e90944bde1ff05b9c80989a7a075d8e88a388e397f1294b566b2a1936123222c7d9305ecbd14a2fe92874c0f969aeb5066b9e66a13e3156e1083a069f594ad3108f4d6d5e970d9bd865134c2d0c7663f4ff5156edcb47b0b7498864123cdc2b58913baffdd4864bc07593d2e68b51975a6ce7f1c8cb8f7fd7197d6d931b0c32a3bd017783339c0d0d12cf657069528cd406189e3a038c3912c16ee73b647f4c238b3e3af28832072bb72ad188bd39986293fbbd109745bc822f635f1cd25e6cef219fff0818889e10f40bceffc5f6a8e13c6156ce0c306a6725db578030c4a5e940f496ff4ff32f0fc94b042b7c7dd9f167719e6c917cfdd0d2b8e4cc6664bedbf23514de351a711d12ce969d434f165ac4bfe1f4080d1842a452552fe3a993d1d685fa23933e4931da160f528a62d13b73ae1d2410959d1dbc5ef32fc63b7e90595c80fbb223a34689ae51b83f5eee25c15dbd786ed2864392a2601bfe337ea6a3f943e64047d21d58712c2eee8798dec53c7055ab2a16c8bb7736f239d2a6342268253a74d3e6be3b707043937e6ece2891b67707610f7fc80f586d55b38de5795d26381257baef057666e8e0dd799ea626e1e348d9d780aadfd60a43d27e6486963ef787c4aa3ce3938a3d6f09c8e49fa246db65589bc719405339e18c7a89e007b81354681a7753f77b616206782a20dc23a8ca5fc6c6a2601c9beeb5b48dce253ef1af54774444f6efe68720cd6f8ce84d3a519c127a3b7058d6b61337e4a9bc7ae561a2f9c5f08fafdcf533eff78b7aea327649c75d28b61ac7e1e9c2ba0a47e805fcc9ad5062e343c21c5b5e49d0e550887d6c6b40066018355c50dd7eba0d3bdc69ca6e06dc2d1d67788cbc212f879135108c9d3d4871a73e61104e710e230742a0da133e3c7b71a0a0eed811d38809636ccab4eef9420fc98e678efe1b95f04d85a23a7493143d64e4b8a88d36d04af280c30f03776a89a2c50b350bda5624b669939a4c147dc6625bdb2deb4b785e0a86069cc3b95026a549a1ac86e5162579777365ae967fb1bc8b6e6181a17f42bba08e7bdce53a32dfe0ae2904685bcfacdbd18b7ef174e9d9d4871747888c36d5376cd7a6a7a313c245f40fee0f8cf166c3f0ad07850a701dcd5ef47445008b8715cb091ea04710e0a19a1d30ec217a3a25a55990a82ce29645bbda2a2ba9b47a82fa997f0946afa927db36517ee4c486a3ef897d0e9cfd5b8472aaa23e9c0244e9820d1358315d01110c5e93a629aa247359bd785458c331a1334cc21f2b4818d73ef8d09c2fab38db1f7f326e5484bc860f103d9d4bfb4f287c8d505cd90e5f200be6cd17f32f3b98625f4b867ab78b3952e16774a399772a5de9fa474baccfe07f5b55c34a70003401104f5370b2d3de6dc5d8332a94ba24b86fd5189c8e2cda86f32ebeefed066f1953dbdec8b855135b7d81524c2212bc594dd02b4a3e1785b252365dc87e2dac53eb9edec783bd9ae1a8ba3a31e182cb0dd8ae91556757be5fb7c748d94351aa48e8d57cfd14e0f030435c161ba872e619c43d0d0fc94599ec6cfcf1c5c7d14bf949a94f699b63cef93fdd76f92d37c9f44ac33acb1f1522b66ac5ee6772b46ebc56545fb98263e6e347fda3080d52350104ea0d915c216e3bb7e62f6e20a51b64ed570a083144e2858e5ab3dff2c7943a684f17bfdd0128f14f179eb581579f05fb475d97b578298e11c2fa355ba8c855838ed318afc718d78f29d81ce2fb8879cef81e4e8e4caaf3be98d035ea11ee0c13e4d85dd31f9d925cbf1a43f42221b2b78b6b08e913cf15fb8643fb53d1be18a68aab29ba3818225ef5ebdbefe81ef16528274f00a7aa1fff66b4242ada09d93f36163dd20ac436a5620a61d72a237894bec4b7cedfcb240d4e46f995cfc00bc98a54bfb9b46e6b0c289648fb8821101e2d98dcbca517246a5d70db9e9c586340d235863fd2d0a69fe68189bb722cd9e35a502b32e206d0bdf0cf5e843f1363319c54ea40982ef001e844b3e8aeed5231f10b88cb81c6c8cb601211056560f58e1900be82b33f7b0498a1638919a3ca8be634dc4580f1b26f5eb39c1105ca4aa73ae45fdc9ffa37a26af457366db527e82ab87e3c2321d54fe4829c4e832fd43bee246667658aa3c35ac87b6dc6306e3f81385c195a2eaed0f90b16921c9fae0213647967091eb5e2127a7237ec341e632d0462b5f48af989d3998552194508ecac73d31fe0270674c3b124255fdb1a2992a7c910b177890fd98d9f1cfce3934eac5a52e4a965be52cb3d33ff05e814e6a8520d14cc0fecec5f74b95bb7e26fe14977d7f34158695bc825ee084bf043021f99b943dab47960da18620b8780048774afb783f041bd9705c913b02f87fb38ad9968cb30c9724c1804ed26cfc8b28f3e01d5ce646e33c4bd25dae2505ea99fde829c2251ad7f597b91ce9b520eee8ec5b253f268365b775ec526507fc2219e06f466c2c3824134457302aa6b6eb911f5bb149fab5ed9bc7e53a24169e71c2b46f655ab49ea19fd773abb43010098bd5640155e414b7ec56eaf8c6e31229bf660ab19f191982f78dc47d61bff41b8ac3745b42acdcb1a2361ef7b80da9313000afb0120cad4e59f45f89b35136ceffe01f07ae8ad43d3492a1c81c13daf9b1eb9b44465b3be614595c79105be1d8e9f92d20d452dee6ee2d83a63a179a947970899787e9e6157d00fed50c811252f79185c6cc3071159dc6a3bf08d2fff14c34c2b7e964e154e0cdefe5ee2703a51858c6d521d3a9bd69ae361ff7547e0e7df281bbd7ae589d8913498c4773bb49f7bd564c26ef2f74d66db044c41c72cf148def1e436f838f44b46bc4a6663e3f3bdf3f134fff1b3842979f85cb197bda0ab1c7e879666732a3ace905807a25f76362c047809ebc5efb19edac4d5e6cc8c7ff23386954ff3bbdc790ac091387bcad5dabf88b9ecc83b996c347e44d12729e364b582d74ba31bffa6fe3efeb0afce0224706267ab6d984067c166626681ab71365e09d4175c13cd5440af9e61ecb1ae82331c4e8468a073c008fe7e3adc81bca4f48702d02678417b5d8d7de68295f40bdcb858a6a4d51a813312afa42b4ec220e26c1d3a912032690a57ec71c34ec11e9f0f28fc0d671a4a12fe64ca8521fad89a811f2d2688350f9cbcb758b6c13057ff0efed24fe4a0b623a110677eb7be158ea79c226b57277e3e10d3c1ccb365f79675d577b6d0fa145a6c79ee5f1ba1575bbc64c863ff9c2e661f2c79494ddeacf24cec049937e860a973a9664cff54b8c926c9b66a1e6a426d7616e3d45b52324625eeccaa6b19a29f5b40545a1ad1ca41814b3b2efd800d6fdfeab28b381f9f79542d36255f9a524840a8e6ccdb15f87a1cab52c56a0f7b23046862ff3f02b24bbc4b209521827ce0aee1c1fce2125a9c25ade6b3e17dbb9624fec0f288b802581f54cdea4ad931f6de6710fa829fef0dfd832d8b441b121d69261b942a4fb29bca1a610edb4a4feacc959b0ce107756205c2e65d53fde2db18bc815924b4cce6dfaf0d9b08606f733e3660a04ecacacf7ead5f2a20f38e07ecb33596f8cf1b8252afad7c47c2636fcc40d3d6900091762dc4ebc6c2aef8733cddb440e4a80ea979f6009efee3fd2ddc660c602976f9696c3275dd2b6c802520ae5e06c8d4b87b3719c103d0fa6f8fae3d42d51c3a43177c1e26c1f6b2d5ec05bf2347170dc3fe4072febf577679692076a75236559e260fbba1605f2e2aab50e2075d03081971840770417609ea3ff8ea34ef7e323538e10c3edb729a8d3d72e75d8bd2bdd1e2551176214d4eb23adaf526e9d5ed6e85306bf7e8eaf0d870f58f17dffda7105274a9f0c5ccacdc797fcfa7c60560adbb70e27675db2f8afe892d814dbb643b92b0892b87d11305e15952990315c8a954e8afd685dd84befcf025b8f59459a6822825523544a127a0b691df835918b287a08d41ceaeb1ccbb5c3d032197ae9fa09e2ad253e00cc1f7d70663d63abd4290c9a61d89d30d7fbae4351dce91817608683f815a7ee1902135882c15c4dd6360185a85182b4f387f63700af63a14d1b9edf3d4f7bb0b0c4266f41e3ee96e69806309d6fe5c85dd98959ac0f531e247ea121455d848bfd79e54b72f07b1bcd1403b3a718facb9776056dcbf9041b1785b27aeb7aaf5143ae97dc641775d9cff532d913f73a25bbd91248d805e097467c3b3669056823c391818dc5cf2f4f6222dfec66e5bd447cfe0e1e2cee7c8b8ac6a06907797f7581039e04a2a645f15016040973d0d058da92adf194422bc1821c8a8b59a205f0f7a9d6401203b958466a40655b0965157bf90c6d12509d30bb47ca1019b1c18fe9c9850f849e5290d10a46385882550c2e8d9b35960878a07a3223fd64226e94381bef144d56c985b50f5b5c86aa14e0ce97cd56a1f24e5e060b510c6d6cdda8ebe05bf37479af6cb8bfe7dd8b997a5b47e48201a3403e7f818e37763a7d4e15ab3b9ffa1fbe96c2b4cb41c88f28045c9e4f84cb2bdf7db6a37085afc3e418a1b49269e99b1dbca85c8f4794d6fad5ccb0140a8a10e5985209b3fc62c5197ea1cc4de08cce0b6b4a79b777e54c7f084ade78afa20395ffa0d67a6346f08e565bf86c8cb16d14d19fef08e76456cea32849682213dd5fd2231f75771b6b98b5bb7c7841f06031a0f2a9d5133a09e8411377f702c7ce01de2a6d6da4df61a7d422dd03e606e982b6981c7255e1777774ca2fd25c6d2460449649fc12e8f0c593856a3422b4d5c7650335b8bd2155c1faaa84072e3aa3a69c53fde791a07feae4376ac9f0db4ee783d976701435294857ea7491b42c359df48966c2929502b9aa467ab564f83f06ec02988e18995ed7be2611597ee1d6f8c6ae234b5f49ee27062d5eb1a8179c782d53fcb4f63df156990c39bad97a88fecf09b3eb6e84e442ab8690d6734c7e0f7c8efa0fe499c2bad1dc7b45a78c8c11199fb92ad8bd32d10af5c4b3c412927ea1bcb4ea3e1a6ffb49fdc1fdca58aa612fe9259173c2ef062fe6c6d144963b53399218425e8b12a5be61849eb11a0640d8e76ed50b7c4f621c14b50984c886ed51405d3d4a1bc51efc4110eb2212e5661e316ebceb6d6af6ed05ddcdd6ff037a61a4bc5df586b9c12e7e280835c6f6f198e72fc03416c36bc2f2546a57304e5cfed2be3e4cecb9e4f060206727133bdc184f2130903df6fac841b409a148ca883ec593ad0aeb1757c5d8d405fb0af0b7b75634bc8b8cbbbd6bf631f06dcc38908e8bbd8e97e5e40317c4b51c084a09eac6235f5dc153aadf0f84fc85be4de4386b87b9abc8ea2e6eade37b12e8168cbc7efe0d21762f1700d08d081b4fc73b22e3de6afaf357d5472d9945598eeff21035552d4a8a01fe789cfe902bd7557667198c787d365abdb4c2d00ac16b557bc3a5334614a523a481577abf751b7f25718b429ed6ca57fb47bcea9d54bb885e869e37bab0744a9a1b7af4bdadac8f37b6f5fd4a4621422c0e2f367e0fd1a45ee59d711a2369611f7f8c9ae669f8a5f8a7f432cc330a4dff148f4af9573215422c875", &(0x7f0000002200)="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"}, 0x40)
ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0)
ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\xf6\xff\xff\xff\xff\xff\xff\xff\x00\xe9\xd5\x00', 0x200091})
socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, <r5=>0xffffffffffffffff})
socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000001040))
ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00')
socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, <r6=>0xffffffffffffffff})
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2)
socket$kcm(0x29, 0x0, 0x0)
bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10)
setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4)
gettid()
r7 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0)
perf_event_open$cgroup(0x0, r7, 0xa, 0xffffffffffffffff, 0x8)
r8 = socket$kcm(0x2, 0x2000000000003, 0x2)
write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000003200)=ANY=[@ANYBLOB="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"], 0xe)
close(r8)
sendmsg$kcm(r8, &(0x7f0000000bc0)={&(0x7f0000000880)=@in={0x2, 0x4e20, @multicast2}, 0x80, 0x0}, 0x0)
ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00')

11:42:02 executing program 0:
r0 = socket$kcm(0x2b, 0x1, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x7f, 0x8, 0x5, 0x1}, 0x3c)
r2 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x8000000007, 0x0, r1}, 0x23)
bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x7, 0x5, &(0x7f0000001440)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000001480)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000014c0)=""/4096, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)

11:42:02 executing program 5:
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0)
r0 = gettid()
perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x48000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x30d}}, 0x0, 0x0, 0xffffffffffffffff, 0xb)
perf_event_open(&(0x7f0000000980)={0x1, 0x3f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x10)
r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5)
openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^<l\v\x85\xbd\xcb\x16\xe3<D\xc8\x11L\xadf9\xb4Y\xec\xf6p\xe6\x0f\xba\xec\xea\x90\xd5y\xf5\x85\x02r\xf3\x16\xc0\xe5\xc5K\xaf<X\xb0\f\xfd\x1a\xbb\xf5\'\xa3\xfe\xcf\xf4Q\xa5\x93>\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0)
bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0)
write$cgroup_pid(r2, &(0x7f0000000100), 0xda4fff08)
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x3d00)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0)
ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f00000002c0)={0x1, 0x1, [@broadcast]})
mkdir(&(0x7f0000000240)='./file0\x00', 0x108)
socket$kcm(0xa, 0x2, 0x11)
sendmsg$kcm(0xffffffffffffffff, &(0x7f0000004e40)={&(0x7f0000000880)=@tipc=@name={0x1e, 0x2, 0x1, {{0x43, 0x2}, 0x3}}, 0x80, &(0x7f0000004ac0)=[{0x0}, {&(0x7f0000000900)="c0d8b18239bdc82964a2e733112a7e4ba6ed285e7f646144b33c07ed7473e837f8ac921950584bcc071615613f4191808ae12bde5c5adfd2df9b71494189f4fc00e3eee83253014c3d542211a9fa7da50306d6dbff1511a756c23579d3531d67d62e19f023032c91b3", 0x69}, {&(0x7f0000004a00)="232eca2a73e8903c658a58c1d977fe68bab27c682907ad23daa362f18cdbc2033f6ffaadf17b249d8c990bb15b5b7ef9a9117e0632f7ff2fbdb28b9fbf9902d3187f1fd215448f288edbec9051833350bcb5af7598cf097704b7c9cbb6d08e7131cb5e152561635928910f0a5732e17132a88fa6aeb1cc73bb7c6e4c4ee5768a7f48ba6378e040aa58998236a5ad9fa84798515d88dbb8f7786c58ec705dfa2d75b0fdaa86f798085be61d31a52c7c1acbd4af95", 0xb4}], 0x3}, 0x4000)
openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0)

11:42:02 executing program 2:
r0 = socket$kcm(0x2b, 0x1, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x8}, 0x20)

11:42:02 executing program 4:
r0 = socket$kcm(0x10, 0x2, 0x4)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="39000000140081ac00002c000500018701546f0800000005a0680000000200ffc54c1960dbb7d58259483533a055a653b4a421556b3d5df500", 0x137}], 0x1}, 0x0)

11:42:02 executing program 3:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x00', 0x3722})

11:42:03 executing program 1:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0)
ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={<r1=>0xffffffffffffffff})
sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @local}, 0x4, 0x3, 0x3}}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000980)="06bf806b81a4cc524f13a93e33c42265937447cb22f5958edd69e7b1e095b657275c7c0162469880d47281924e5eab0a6ff21bb733833ee86eba9f483222863251ba09ffb4ecd9b5ce9705a2a8b04f60db45d4e7c4757f76a55973f5be", 0x5d}], 0x2}, 0x0)
r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0)
recvmsg(r2, 0x0, 0x0)
perf_event_open$cgroup(&(0x7f0000000700)={0xb, 0x70, 0x81, 0x5, 0x1, 0x6, 0x0, 0x4c, 0x0, 0x16, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x80, 0x5f2, 0x1dd0, 0x3, 0x2, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xef5705a2d462d881)
perf_event_open$cgroup(&(0x7f0000000580)={0x1, 0x70, 0x91, 0x88, 0x55, 0x9, 0x0, 0x80000000, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, @perf_bp={&(0x7f0000000080)}, 0x44068, 0x0, 0x0, 0x9, 0x0, 0x5000000, 0x3}, r2, 0x6, 0xffffffffffffffff, 0x1)
perf_event_open$cgroup(&(0x7f00000007c0)={0x5, 0x70, 0x0, 0xb5, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0xffffffffffffffe1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x65c3}, r2, 0x0, 0xffffffffffffffff, 0x8)
sendmsg$kcm(r2, &(0x7f0000000900)={&(0x7f0000000500)=@caif=@util={0x25, "e180fafc6480d314043c8815e248001f"}, 0x80, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000740)="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", 0xfb}, {&(0x7f0000000840)="f81a78098a158130a07f0ab22c47", 0xe}], 0x3}, 0x20004800)
sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e22, @rand_addr=0x5}, 0x4, 0x2, 0x2, 0x4}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000640)="9b884cedc2eb321ab7ec071bfdd977523ceeeb91779311b09e1b8c0184c7863ed79b78cd04b3a61247061801f73d9717607a1bab14c86804e1533433cbad8d57fae155e858960540234b7856c92348b0c0120f27c4ce72adcccfb9ca70914df02cd403a1e242e0cea718a19dc2459a5715d93a0790ceef6df55e69a3889b93b8463cca544f325a25969e4d89", 0x8c}, {&(0x7f0000000a00)="bcdca9607f35857d8f4d40dc43f19d33b28e41b53127486003141c439d952fa08f56f80323548de04754ea2ae31a934a5a848e241c1c121a5c1256e20b182f1794fbac14fd9073a26ea70b18b90434aa85fb75e45f986620a42d99c3344cbd7b2aa61757cd36abfc2a213da49bcdfd06af79f599115d859e29d57ba7fa8e56217a2393f9a89925f5ee9359b82584bb0437c7a283e3ed59697b9622558975ac5fbd28dc61daa4ac5d0098ce6f8c200becfd75705c6690cf73d5c43058c87c4bbf80a2", 0xc2}, {&(0x7f0000000b00)="f22252fd8ca67c966084024c84b73745bf09267d175aeae96d0639241aeda8ca31381aaae5b5580db84c632fc689fc163b9645b5c784b0680f33c89dec909b61f52c4819a9cfecdf1984f3a74d12fc503c71ef35179e0851e110b13fd5ee5df508f87ad674dc9904d615f132195ad2647d69ffdf9072c5caf2c1b2bfa3c92dba364680ec68aaae39ab2c", 0x8a}, {&(0x7f0000000140)="ce48cea0df2e3c63b1976f2fc4a4a8c6acf8af6804f44a4c1c1e6351df84478f30362e2bdeeb53afc7e92c5314ab144f1d", 0x31}, {&(0x7f0000000c00)="596681b3f052c36f5e629a51fd080a7efd8b77416dcc17df0210d3a1c6575ac0f4548a065f4067536f248710627e6bf537f3b95525f3148f682d63a5f7d09005caee731ccbbaee6a04d75a09ef22f975243d09ea94c17970d7d73f3b6f49afd9d0bac598a45b6fb1f44510bf92bbac7dd74a61b1fdb6504a4f64c4aae23411dea39b2708fbb77c169c8bc37e4179f4f8fb6c6b652126b5036235b4b95d3ac11fae1ebc04d16878e22f01dd14d9903f37e8c622ef167a5c4a716d060c546263326c", 0xc1}], 0x5, &(0x7f0000000d00)=[{0x30, 0x0, 0x8, "7dec906c178bb634b6206ee86632914e7e531d6f7c7d3ff4890c637732"}, {0x68, 0x10b, 0xfffffffc, "b493f16edb4092548abb0c263f3ddaaa04bf9d6e30a3733ad8e0dbb578d796fc6bf286f35e4666fa997e216c33835926d14c89880c498625f0c1e0988124ca948d24cf9aca9f6730b517f26215f6f9c0c0"}], 0x98}, 0x0)
r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0)
bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r3, &(0x7f0000000240)="30f93e012ba0bbf346c11d29b6f2867c949177059f68697c711d3497654afe068379c9e6307d64362ea4998467added36a7ebcabdc4d0139afd4659d24c0ebcf857e187d2ffe7f5bb673a5e612c1bf796f74dac91fccdbead9109ab28af88eb351aa92bd4271221268b965fea0eccc8f70f2c4aa2963b83df5b7a32e734fc635ba0058d51c659a223b", &(0x7f0000000040)=""/1, 0x8}, 0x20)
r4 = openat$cgroup_ro(r3, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x0, 0x70, 0x2c, &(0x7f0000000780)="0b103b78a8b93d4dced0270743aff9f190537b8a6da027a3cadb4abbb26daa34a6ae55907dfa02a21f5246549dc7fb3d49ac07573f6457f2d60062629b85d3b400832d7271bbfd8808e44a3b58a5560e9ad7542db5f3b4f801a578fa52839aa3a85650a4797f28ac38bb1445cb240343", &(0x7f0000000400)=""/44, 0x0, 0x0, 0x1000, 0x1000, &(0x7f0000001200)="376977af80a6db5d3f1328094b486ae2c783e1ffcb56bd855cea0cebd19f0ae2d6b385369c2e12ca0fd2979297d196c23936b4ddbecc5343c3fa4673243602bbb969b0b1f618267267f7081e5d894019d0e8cd4ef8ba036c99ecacadeb5d87c5504563b9a4643752b68814f7db03b78f5f60e8ced43ae8d8b818b24426e4cfec9423cb3f8bf40881b9489dbfd769e3a3107e90944bde1ff05b9c80989a7a075d8e88a388e397f1294b566b2a1936123222c7d9305ecbd14a2fe92874c0f969aeb5066b9e66a13e3156e1083a069f594ad3108f4d6d5e970d9bd865134c2d0c7663f4ff5156edcb47b0b7498864123cdc2b58913baffdd4864bc07593d2e68b51975a6ce7f1c8cb8f7fd7197d6d931b0c32a3bd017783339c0d0d12cf657069528cd406189e3a038c3912c16ee73b647f4c238b3e3af28832072bb72ad188bd39986293fbbd109745bc822f635f1cd25e6cef219fff0818889e10f40bceffc5f6a8e13c6156ce0c306a6725db578030c4a5e940f496ff4ff32f0fc94b042b7c7dd9f167719e6c917cfdd0d2b8e4cc6664bedbf23514de351a711d12ce969d434f165ac4bfe1f4080d1842a452552fe3a993d1d685fa23933e4931da160f528a62d13b73ae1d2410959d1dbc5ef32fc63b7e90595c80fbb223a34689ae51b83f5eee25c15dbd786ed2864392a2601bfe337ea6a3f943e64047d21d58712c2eee8798dec53c7055ab2a16c8bb7736f239d2a6342268253a74d3e6be3b707043937e6ece2891b67707610f7fc80f586d55b38de5795d26381257baef057666e8e0dd799ea626e1e348d9d780aadfd60a43d27e6486963ef787c4aa3ce3938a3d6f09c8e49fa246db65589bc719405339e18c7a89e007b81354681a7753f77b616206782a20dc23a8ca5fc6c6a2601c9beeb5b48dce253ef1af54774444f6efe68720cd6f8ce84d3a519c127a3b7058d6b61337e4a9bc7ae561a2f9c5f08fafdcf533eff78b7aea327649c75d28b61ac7e1e9c2ba0a47e805fcc9ad5062e343c21c5b5e49d0e550887d6c6b40066018355c50dd7eba0d3bdc69ca6e06dc2d1d67788cbc212f879135108c9d3d4871a73e61104e710e230742a0da133e3c7b71a0a0eed811d38809636ccab4eef9420fc98e678efe1b95f04d85a23a7493143d64e4b8a88d36d04af280c30f03776a89a2c50b350bda5624b669939a4c147dc6625bdb2deb4b785e0a86069cc3b95026a549a1ac86e5162579777365ae967fb1bc8b6e6181a17f42bba08e7bdce53a32dfe0ae2904685bcfacdbd18b7ef174e9d9d4871747888c36d5376cd7a6a7a313c245f40fee0f8cf166c3f0ad07850a701dcd5ef47445008b8715cb091ea04710e0a19a1d30ec217a3a25a55990a82ce29645bbda2a2ba9b47a82fa997f0946afa927db36517ee4c486a3ef897d0e9cfd5b8472aaa23e9c0244e9820d1358315d01110c5e93a629aa247359bd785458c331a1334cc21f2b4818d73ef8d09c2fab38db1f7f326e5484bc860f103d9d4bfb4f287c8d505cd90e5f200be6cd17f32f3b98625f4b867ab78b3952e16774a399772a5de9fa474baccfe07f5b55c34a70003401104f5370b2d3de6dc5d8332a94ba24b86fd5189c8e2cda86f32ebeefed066f1953dbdec8b855135b7d81524c2212bc594dd02b4a3e1785b252365dc87e2dac53eb9edec783bd9ae1a8ba3a31e182cb0dd8ae91556757be5fb7c748d94351aa48e8d57cfd14e0f030435c161ba872e619c43d0d0fc94599ec6cfcf1c5c7d14bf949a94f699b63cef93fdd76f92d37c9f44ac33acb1f1522b66ac5ee6772b46ebc56545fb98263e6e347fda3080d52350104ea0d915c216e3bb7e62f6e20a51b64ed570a083144e2858e5ab3dff2c7943a684f17bfdd0128f14f179eb581579f05fb475d97b578298e11c2fa355ba8c855838ed318afc718d78f29d81ce2fb8879cef81e4e8e4caaf3be98d035ea11ee0c13e4d85dd31f9d925cbf1a43f42221b2b78b6b08e913cf15fb8643fb53d1be18a68aab29ba3818225ef5ebdbefe81ef16528274f00a7aa1fff66b4242ada09d93f36163dd20ac436a5620a61d72a237894bec4b7cedfcb240d4e46f995cfc00bc98a54bfb9b46e6b0c289648fb8821101e2d98dcbca517246a5d70db9e9c586340d235863fd2d0a69fe68189bb722cd9e35a502b32e206d0bdf0cf5e843f1363319c54ea40982ef001e844b3e8aeed5231f10b88cb81c6c8cb601211056560f58e1900be82b33f7b0498a1638919a3ca8be634dc4580f1b26f5eb39c1105ca4aa73ae45fdc9ffa37a26af457366db527e82ab87e3c2321d54fe4829c4e832fd43bee246667658aa3c35ac87b6dc6306e3f81385c195a2eaed0f90b16921c9fae0213647967091eb5e2127a7237ec341e632d0462b5f48af989d3998552194508ecac73d31fe0270674c3b124255fdb1a2992a7c910b177890fd98d9f1cfce3934eac5a52e4a965be52cb3d33ff05e814e6a8520d14cc0fecec5f74b95bb7e26fe14977d7f34158695bc825ee084bf043021f99b943dab47960da18620b8780048774afb783f041bd9705c913b02f87fb38ad9968cb30c9724c1804ed26cfc8b28f3e01d5ce646e33c4bd25dae2505ea99fde829c2251ad7f597b91ce9b520eee8ec5b253f268365b775ec526507fc2219e06f466c2c3824134457302aa6b6eb911f5bb149fab5ed9bc7e53a24169e71c2b46f655ab49ea19fd773abb43010098bd5640155e414b7ec56eaf8c6e31229bf660ab19f191982f78dc47d61bff41b8ac3745b42acdcb1a2361ef7b80da9313000afb0120cad4e59f45f89b35136ceffe01f07ae8ad43d3492a1c81c13daf9b1eb9b44465b3be614595c79105be1d8e9f92d20d452dee6ee2d83a63a179a947970899787e9e6157d00fed50c811252f79185c6cc3071159dc6a3bf08d2fff14c34c2b7e964e154e0cdefe5ee2703a51858c6d521d3a9bd69ae361ff7547e0e7df281bbd7ae589d8913498c4773bb49f7bd564c26ef2f74d66db044c41c72cf148def1e436f838f44b46bc4a6663e3f3bdf3f134fff1b3842979f85cb197bda0ab1c7e879666732a3ace905807a25f76362c047809ebc5efb19edac4d5e6cc8c7ff23386954ff3bbdc790ac091387bcad5dabf88b9ecc83b996c347e44d12729e364b582d74ba31bffa6fe3efeb0afce0224706267ab6d984067c166626681ab71365e09d4175c13cd5440af9e61ecb1ae82331c4e8468a073c008fe7e3adc81bca4f48702d02678417b5d8d7de68295f40bdcb858a6a4d51a813312afa42b4ec220e26c1d3a912032690a57ec71c34ec11e9f0f28fc0d671a4a12fe64ca8521fad89a811f2d2688350f9cbcb758b6c13057ff0efed24fe4a0b623a110677eb7be158ea79c226b57277e3e10d3c1ccb365f79675d577b6d0fa145a6c79ee5f1ba1575bbc64c863ff9c2e661f2c79494ddeacf24cec049937e860a973a9664cff54b8c926c9b66a1e6a426d7616e3d45b52324625eeccaa6b19a29f5b40545a1ad1ca41814b3b2efd800d6fdfeab28b381f9f79542d36255f9a524840a8e6ccdb15f87a1cab52c56a0f7b23046862ff3f02b24bbc4b209521827ce0aee1c1fce2125a9c25ade6b3e17dbb9624fec0f288b802581f54cdea4ad931f6de6710fa829fef0dfd832d8b441b121d69261b942a4fb29bca1a610edb4a4feacc959b0ce107756205c2e65d53fde2db18bc815924b4cce6dfaf0d9b08606f733e3660a04ecacacf7ead5f2a20f38e07ecb33596f8cf1b8252afad7c47c2636fcc40d3d6900091762dc4ebc6c2aef8733cddb440e4a80ea979f6009efee3fd2ddc660c602976f9696c3275dd2b6c802520ae5e06c8d4b87b3719c103d0fa6f8fae3d42d51c3a43177c1e26c1f6b2d5ec05bf2347170dc3fe4072febf577679692076a75236559e260fbba1605f2e2aab50e2075d03081971840770417609ea3ff8ea34ef7e323538e10c3edb729a8d3d72e75d8bd2bdd1e2551176214d4eb23adaf526e9d5ed6e85306bf7e8eaf0d870f58f17dffda7105274a9f0c5ccacdc797fcfa7c60560adbb70e27675db2f8afe892d814dbb643b92b0892b87d11305e15952990315c8a954e8afd685dd84befcf025b8f59459a6822825523544a127a0b691df835918b287a08d41ceaeb1ccbb5c3d032197ae9fa09e2ad253e00cc1f7d70663d63abd4290c9a61d89d30d7fbae4351dce91817608683f815a7ee1902135882c15c4dd6360185a85182b4f387f63700af63a14d1b9edf3d4f7bb0b0c4266f41e3ee96e69806309d6fe5c85dd98959ac0f531e247ea121455d848bfd79e54b72f07b1bcd1403b3a718facb9776056dcbf9041b1785b27aeb7aaf5143ae97dc641775d9cff532d913f73a25bbd91248d805e097467c3b3669056823c391818dc5cf2f4f6222dfec66e5bd447cfe0e1e2cee7c8b8ac6a06907797f7581039e04a2a645f15016040973d0d058da92adf194422bc1821c8a8b59a205f0f7a9d6401203b958466a40655b0965157bf90c6d12509d30bb47ca1019b1c18fe9c9850f849e5290d10a46385882550c2e8d9b35960878a07a3223fd64226e94381bef144d56c985b50f5b5c86aa14e0ce97cd56a1f24e5e060b510c6d6cdda8ebe05bf37479af6cb8bfe7dd8b997a5b47e48201a3403e7f818e37763a7d4e15ab3b9ffa1fbe96c2b4cb41c88f28045c9e4f84cb2bdf7db6a37085afc3e418a1b49269e99b1dbca85c8f4794d6fad5ccb0140a8a10e5985209b3fc62c5197ea1cc4de08cce0b6b4a79b777e54c7f084ade78afa20395ffa0d67a6346f08e565bf86c8cb16d14d19fef08e76456cea32849682213dd5fd2231f75771b6b98b5bb7c7841f06031a0f2a9d5133a09e8411377f702c7ce01de2a6d6da4df61a7d422dd03e606e982b6981c7255e1777774ca2fd25c6d2460449649fc12e8f0c593856a3422b4d5c7650335b8bd2155c1faaa84072e3aa3a69c53fde791a07feae4376ac9f0db4ee783d976701435294857ea7491b42c359df48966c2929502b9aa467ab564f83f06ec02988e18995ed7be2611597ee1d6f8c6ae234b5f49ee27062d5eb1a8179c782d53fcb4f63df156990c39bad97a88fecf09b3eb6e84e442ab8690d6734c7e0f7c8efa0fe499c2bad1dc7b45a78c8c11199fb92ad8bd32d10af5c4b3c412927ea1bcb4ea3e1a6ffb49fdc1fdca58aa612fe9259173c2ef062fe6c6d144963b53399218425e8b12a5be61849eb11a0640d8e76ed50b7c4f621c14b50984c886ed51405d3d4a1bc51efc4110eb2212e5661e316ebceb6d6af6ed05ddcdd6ff037a61a4bc5df586b9c12e7e280835c6f6f198e72fc03416c36bc2f2546a57304e5cfed2be3e4cecb9e4f060206727133bdc184f2130903df6fac841b409a148ca883ec593ad0aeb1757c5d8d405fb0af0b7b75634bc8b8cbbbd6bf631f06dcc38908e8bbd8e97e5e40317c4b51c084a09eac6235f5dc153aadf0f84fc85be4de4386b87b9abc8ea2e6eade37b12e8168cbc7efe0d21762f1700d08d081b4fc73b22e3de6afaf357d5472d9945598eeff21035552d4a8a01fe789cfe902bd7557667198c787d365abdb4c2d00ac16b557bc3a5334614a523a481577abf751b7f25718b429ed6ca57fb47bcea9d54bb885e869e37bab0744a9a1b7af4bdadac8f37b6f5fd4a4621422c0e2f367e0fd1a45ee59d711a2369611f7f8c9ae669f8a5f8a7f432cc330a4dff148f4af9573215422c875", &(0x7f0000002200)="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"}, 0x40)
ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0)
ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\xf6\xff\xff\xff\xff\xff\xff\xff\x00\xe9\xd5\x00', 0x200091})
socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, <r5=>0xffffffffffffffff})
socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000001040))
ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00')
socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, <r6=>0xffffffffffffffff})
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2)
socket$kcm(0x29, 0x0, 0x0)
bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10)
setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4)
gettid()
r7 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0)
perf_event_open$cgroup(0x0, r7, 0xa, 0xffffffffffffffff, 0x8)
r8 = socket$kcm(0x2, 0x2000000000003, 0x2)
write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000003200)=ANY=[@ANYBLOB="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"], 0xe)
close(r8)
sendmsg$kcm(r8, &(0x7f0000000bc0)={&(0x7f0000000880)=@in={0x2, 0x4e20, @multicast2}, 0x80, 0x0}, 0x0)
ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00')

11:42:03 executing program 0:
perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x540, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)

[  512.136582][T19078] BPF:	(anon) type_id=2 bits_offset=11
[  512.155644][T19078] BPF: 
[  512.166455][T19078] BPF:Invalid member
[  512.176278][T19078] BPF:
[  512.176278][T19078] 
11:42:03 executing program 4:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009})
r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
close(r1)
socket$kcm(0x29, 0x5, 0x0)
ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8/\x81\n?\xfa\xff\x04\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&')

[  512.211415][T19082] BPF:	(anon) type_id=2 bits_offset=11
[  512.235860][T19082] BPF: 
[  512.250217][T19082] BPF:Invalid member
[  512.254159][T19082] BPF:
[  512.254159][T19082] 
11:42:03 executing program 3:
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c)
bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f00000001c0), &(0x7f0000000240), 0x8}, 0x20)

11:42:03 executing program 2:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d9, &(0x7f0000000240))

11:42:03 executing program 1:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0)
ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={<r1=>0xffffffffffffffff})
sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @local}, 0x4, 0x3, 0x3}}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000980)="06bf806b81a4cc524f13a93e33c42265937447cb22f5958edd69e7b1e095b657275c7c0162469880d47281924e5eab0a6ff21bb733833ee86eba9f483222863251ba09ffb4ecd9b5ce9705a2a8b04f60db45d4e7c4757f76a55973f5be", 0x5d}], 0x2}, 0x0)
r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0)
recvmsg(r2, 0x0, 0x0)
perf_event_open$cgroup(&(0x7f0000000700)={0xb, 0x70, 0x81, 0x5, 0x1, 0x6, 0x0, 0x4c, 0x0, 0x16, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x80, 0x5f2, 0x1dd0, 0x3, 0x2, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xef5705a2d462d881)
perf_event_open$cgroup(&(0x7f0000000580)={0x1, 0x70, 0x91, 0x88, 0x55, 0x9, 0x0, 0x80000000, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, @perf_bp={&(0x7f0000000080)}, 0x44068, 0x0, 0x0, 0x9, 0x0, 0x5000000, 0x3}, r2, 0x6, 0xffffffffffffffff, 0x1)
perf_event_open$cgroup(&(0x7f00000007c0)={0x5, 0x70, 0x0, 0xb5, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0xffffffffffffffe1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x65c3}, r2, 0x0, 0xffffffffffffffff, 0x8)
sendmsg$kcm(r2, &(0x7f0000000900)={&(0x7f0000000500)=@caif=@util={0x25, "e180fafc6480d314043c8815e248001f"}, 0x80, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000740)="8da679a960fe3065d6391f0048853c94f6cd476e24e936f01a3012dec0ebdf86f465ee70824d2e96fb3f1e83cac603ad6a47ca0633f3e1eca835e52e7fb22a76c093850ad5f939a57f58dd079e96b9f25c712ee00b374c0c48db820b9877f0a0a37905d8dc5dd9609b36ee1f3483f6e67c1b7db2050de79f06cfb686747b405c177339d70ba14e5f666e237c9dbd7bb65d3aa29d9bc59baa4dcb97fee70a5671d534b0dfad43168933471d8b60c6719cbf10fce711bfa622dd91a8a9f84355149162698f5ddf3ea2cea1b5c5b7591d4f4cb82292eab79d09f99eaf5521b5723d424f204dc82dde62311aafddea708ad6772b309fc92dea344511da", 0xfb}, {&(0x7f0000000840)="f81a78098a158130a07f0ab22c47", 0xe}], 0x3}, 0x20004800)
sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e22, @rand_addr=0x5}, 0x4, 0x2, 0x2, 0x4}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000640)="9b884cedc2eb321ab7ec071bfdd977523ceeeb91779311b09e1b8c0184c7863ed79b78cd04b3a61247061801f73d9717607a1bab14c86804e1533433cbad8d57fae155e858960540234b7856c92348b0c0120f27c4ce72adcccfb9ca70914df02cd403a1e242e0cea718a19dc2459a5715d93a0790ceef6df55e69a3889b93b8463cca544f325a25969e4d89", 0x8c}, {&(0x7f0000000a00)="bcdca9607f35857d8f4d40dc43f19d33b28e41b53127486003141c439d952fa08f56f80323548de04754ea2ae31a934a5a848e241c1c121a5c1256e20b182f1794fbac14fd9073a26ea70b18b90434aa85fb75e45f986620a42d99c3344cbd7b2aa61757cd36abfc2a213da49bcdfd06af79f599115d859e29d57ba7fa8e56217a2393f9a89925f5ee9359b82584bb0437c7a283e3ed59697b9622558975ac5fbd28dc61daa4ac5d0098ce6f8c200becfd75705c6690cf73d5c43058c87c4bbf80a2", 0xc2}, {&(0x7f0000000b00)="f22252fd8ca67c966084024c84b73745bf09267d175aeae96d0639241aeda8ca31381aaae5b5580db84c632fc689fc163b9645b5c784b0680f33c89dec909b61f52c4819a9cfecdf1984f3a74d12fc503c71ef35179e0851e110b13fd5ee5df508f87ad674dc9904d615f132195ad2647d69ffdf9072c5caf2c1b2bfa3c92dba364680ec68aaae39ab2c", 0x8a}, {&(0x7f0000000140)="ce48cea0df2e3c63b1976f2fc4a4a8c6acf8af6804f44a4c1c1e6351df84478f30362e2bdeeb53afc7e92c5314ab144f1d", 0x31}, {&(0x7f0000000c00)="596681b3f052c36f5e629a51fd080a7efd8b77416dcc17df0210d3a1c6575ac0f4548a065f4067536f248710627e6bf537f3b95525f3148f682d63a5f7d09005caee731ccbbaee6a04d75a09ef22f975243d09ea94c17970d7d73f3b6f49afd9d0bac598a45b6fb1f44510bf92bbac7dd74a61b1fdb6504a4f64c4aae23411dea39b2708fbb77c169c8bc37e4179f4f8fb6c6b652126b5036235b4b95d3ac11fae1ebc04d16878e22f01dd14d9903f37e8c622ef167a5c4a716d060c546263326c", 0xc1}], 0x5, &(0x7f0000000d00)=[{0x30, 0x0, 0x8, "7dec906c178bb634b6206ee86632914e7e531d6f7c7d3ff4890c637732"}, {0x68, 0x10b, 0xfffffffc, "b493f16edb4092548abb0c263f3ddaaa04bf9d6e30a3733ad8e0dbb578d796fc6bf286f35e4666fa997e216c33835926d14c89880c498625f0c1e0988124ca948d24cf9aca9f6730b517f26215f6f9c0c0"}], 0x98}, 0x0)
r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0)
bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r3, &(0x7f0000000240)="30f93e012ba0bbf346c11d29b6f2867c949177059f68697c711d3497654afe068379c9e6307d64362ea4998467added36a7ebcabdc4d0139afd4659d24c0ebcf857e187d2ffe7f5bb673a5e612c1bf796f74dac91fccdbead9109ab28af88eb351aa92bd4271221268b965fea0eccc8f70f2c4aa2963b83df5b7a32e734fc635ba0058d51c659a223b", &(0x7f0000000040)=""/1, 0x8}, 0x20)
r4 = openat$cgroup_ro(r3, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x0, 0x70, 0x2c, &(0x7f0000000780)="0b103b78a8b93d4dced0270743aff9f190537b8a6da027a3cadb4abbb26daa34a6ae55907dfa02a21f5246549dc7fb3d49ac07573f6457f2d60062629b85d3b400832d7271bbfd8808e44a3b58a5560e9ad7542db5f3b4f801a578fa52839aa3a85650a4797f28ac38bb1445cb240343", &(0x7f0000000400)=""/44, 0x0, 0x0, 0x1000, 0x1000, &(0x7f0000001200)="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", &(0x7f0000002200)="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"}, 0x40)
ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0)
ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\xf6\xff\xff\xff\xff\xff\xff\xff\x00\xe9\xd5\x00', 0x200091})
socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, <r5=>0xffffffffffffffff})
socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000001040))
ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00')
socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, <r6=>0xffffffffffffffff})
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2)
socket$kcm(0x29, 0x0, 0x0)
bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10)
setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4)
gettid()
r7 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0)
perf_event_open$cgroup(0x0, r7, 0xa, 0xffffffffffffffff, 0x8)
r8 = socket$kcm(0x2, 0x2000000000003, 0x2)
write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000003200)=ANY=[@ANYBLOB="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"], 0xe)
close(r8)
sendmsg$kcm(r8, &(0x7f0000000bc0)={&(0x7f0000000880)=@in={0x2, 0x4e20, @multicast2}, 0x80, 0x0}, 0x0)
ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00')

11:42:03 executing program 0:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$TUNSETSTEERINGEBPF(r0, 0x4020940d, &(0x7f0000000240))

11:42:03 executing program 3:
r0 = socket$kcm(0x2b, 0x1, 0x0)
recvmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000000)=@ethernet={0x0, @random}, 0xfffffffffffffeaa, &(0x7f0000000100)=[{&(0x7f0000000400)=""/110, 0x6e}, {&(0x7f0000000200)=""/246, 0xf6}], 0x2, &(0x7f0000000480)=""/217, 0xd8}, 0x0)

11:42:03 executing program 5:
r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x200201)
ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0)

11:42:03 executing program 2:
syz_open_dev$evdev(&(0x7f0000000300)='/dev\x00', 0x0, 0x80040)

11:42:03 executing program 4:
r0 = syz_open_dev$evdev(&(0x7f0000002140)='/dev/input/event#\x00', 0x0, 0x0)
ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000000)=""/233)

11:42:03 executing program 0:
r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0)
ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000280)=[0x0, 0x8000])

11:42:03 executing program 1:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0)
ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={<r1=>0xffffffffffffffff})
sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @local}, 0x4, 0x3, 0x3}}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000980)="06bf806b81a4cc524f13a93e33c42265937447cb22f5958edd69e7b1e095b657275c7c0162469880d47281924e5eab0a6ff21bb733833ee86eba9f483222863251ba09ffb4ecd9b5ce9705a2a8b04f60db45d4e7c4757f76a55973f5be", 0x5d}], 0x2}, 0x0)
r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0)
recvmsg(r2, 0x0, 0x0)
perf_event_open$cgroup(&(0x7f0000000700)={0xb, 0x70, 0x81, 0x5, 0x1, 0x6, 0x0, 0x4c, 0x0, 0x16, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x80, 0x5f2, 0x1dd0, 0x3, 0x2, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xef5705a2d462d881)
perf_event_open$cgroup(&(0x7f0000000580)={0x1, 0x70, 0x91, 0x88, 0x55, 0x9, 0x0, 0x80000000, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, @perf_bp={&(0x7f0000000080)}, 0x44068, 0x0, 0x0, 0x9, 0x0, 0x5000000, 0x3}, r2, 0x6, 0xffffffffffffffff, 0x1)
perf_event_open$cgroup(&(0x7f00000007c0)={0x5, 0x70, 0x0, 0xb5, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0xffffffffffffffe1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x65c3}, r2, 0x0, 0xffffffffffffffff, 0x8)
sendmsg$kcm(r2, &(0x7f0000000900)={&(0x7f0000000500)=@caif=@util={0x25, "e180fafc6480d314043c8815e248001f"}, 0x80, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000740)="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", 0xfb}, {&(0x7f0000000840)="f81a78098a158130a07f0ab22c47", 0xe}], 0x3}, 0x20004800)
sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e22, @rand_addr=0x5}, 0x4, 0x2, 0x2, 0x4}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000640)="9b884cedc2eb321ab7ec071bfdd977523ceeeb91779311b09e1b8c0184c7863ed79b78cd04b3a61247061801f73d9717607a1bab14c86804e1533433cbad8d57fae155e858960540234b7856c92348b0c0120f27c4ce72adcccfb9ca70914df02cd403a1e242e0cea718a19dc2459a5715d93a0790ceef6df55e69a3889b93b8463cca544f325a25969e4d89", 0x8c}, {&(0x7f0000000a00)="bcdca9607f35857d8f4d40dc43f19d33b28e41b53127486003141c439d952fa08f56f80323548de04754ea2ae31a934a5a848e241c1c121a5c1256e20b182f1794fbac14fd9073a26ea70b18b90434aa85fb75e45f986620a42d99c3344cbd7b2aa61757cd36abfc2a213da49bcdfd06af79f599115d859e29d57ba7fa8e56217a2393f9a89925f5ee9359b82584bb0437c7a283e3ed59697b9622558975ac5fbd28dc61daa4ac5d0098ce6f8c200becfd75705c6690cf73d5c43058c87c4bbf80a2", 0xc2}, {&(0x7f0000000b00)="f22252fd8ca67c966084024c84b73745bf09267d175aeae96d0639241aeda8ca31381aaae5b5580db84c632fc689fc163b9645b5c784b0680f33c89dec909b61f52c4819a9cfecdf1984f3a74d12fc503c71ef35179e0851e110b13fd5ee5df508f87ad674dc9904d615f132195ad2647d69ffdf9072c5caf2c1b2bfa3c92dba364680ec68aaae39ab2c", 0x8a}, {&(0x7f0000000140)="ce48cea0df2e3c63b1976f2fc4a4a8c6acf8af6804f44a4c1c1e6351df84478f30362e2bdeeb53afc7e92c5314ab144f1d", 0x31}, {&(0x7f0000000c00)="596681b3f052c36f5e629a51fd080a7efd8b77416dcc17df0210d3a1c6575ac0f4548a065f4067536f248710627e6bf537f3b95525f3148f682d63a5f7d09005caee731ccbbaee6a04d75a09ef22f975243d09ea94c17970d7d73f3b6f49afd9d0bac598a45b6fb1f44510bf92bbac7dd74a61b1fdb6504a4f64c4aae23411dea39b2708fbb77c169c8bc37e4179f4f8fb6c6b652126b5036235b4b95d3ac11fae1ebc04d16878e22f01dd14d9903f37e8c622ef167a5c4a716d060c546263326c", 0xc1}], 0x5, &(0x7f0000000d00)=[{0x30, 0x0, 0x8, "7dec906c178bb634b6206ee86632914e7e531d6f7c7d3ff4890c637732"}, {0x68, 0x10b, 0xfffffffc, "b493f16edb4092548abb0c263f3ddaaa04bf9d6e30a3733ad8e0dbb578d796fc6bf286f35e4666fa997e216c33835926d14c89880c498625f0c1e0988124ca948d24cf9aca9f6730b517f26215f6f9c0c0"}], 0x98}, 0x0)
r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0)
bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r3, &(0x7f0000000240)="30f93e012ba0bbf346c11d29b6f2867c949177059f68697c711d3497654afe068379c9e6307d64362ea4998467added36a7ebcabdc4d0139afd4659d24c0ebcf857e187d2ffe7f5bb673a5e612c1bf796f74dac91fccdbead9109ab28af88eb351aa92bd4271221268b965fea0eccc8f70f2c4aa2963b83df5b7a32e734fc635ba0058d51c659a223b", &(0x7f0000000040)=""/1, 0x8}, 0x20)
r4 = openat$cgroup_ro(r3, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x0, 0x70, 0x2c, &(0x7f0000000780)="0b103b78a8b93d4dced0270743aff9f190537b8a6da027a3cadb4abbb26daa34a6ae55907dfa02a21f5246549dc7fb3d49ac07573f6457f2d60062629b85d3b400832d7271bbfd8808e44a3b58a5560e9ad7542db5f3b4f801a578fa52839aa3a85650a4797f28ac38bb1445cb240343", &(0x7f0000000400)=""/44, 0x0, 0x0, 0x1000, 0x1000, &(0x7f0000001200)="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", &(0x7f0000002200)="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"}, 0x40)
ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0)
ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\xf6\xff\xff\xff\xff\xff\xff\xff\x00\xe9\xd5\x00', 0x200091})
socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, <r5=>0xffffffffffffffff})
socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000001040))
ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00')
socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, <r6=>0xffffffffffffffff})
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2)
socket$kcm(0x29, 0x0, 0x0)
bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10)
setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4)
gettid()
r7 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0)
perf_event_open$cgroup(0x0, r7, 0xa, 0xffffffffffffffff, 0x8)
r8 = socket$kcm(0x2, 0x2000000000003, 0x2)
write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000003200)=ANY=[@ANYBLOB="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"], 0xe)
close(r8)
sendmsg$kcm(r8, &(0x7f0000000bc0)={&(0x7f0000000880)=@in={0x2, 0x4e20, @multicast2}, 0x80, 0x0}, 0x0)
ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00')

11:42:03 executing program 3:
r0 = syz_open_dev$evdev(&(0x7f0000002140)='/dev/input/event#\x00', 0x0, 0x0)
ioctl$EVIOCGID(r0, 0x2, &(0x7f0000000400)=""/234)

11:42:04 executing program 2:
r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0)
ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000))
r1 = syz_open_dev$evdev(0x0, 0x0, 0x0)
ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080))

11:42:04 executing program 5:

11:42:04 executing program 3:

11:42:04 executing program 0:

11:42:04 executing program 1:
openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8, 0x40)

11:42:04 executing program 4:
write(0xffffffffffffffff, &(0x7f0000000280), 0x0)

11:42:04 executing program 5:
fstat(0xffffffffffffff9c, 0x0)

11:42:04 executing program 3:

11:42:04 executing program 0:

11:42:04 executing program 1:

11:42:04 executing program 4:

11:42:04 executing program 5:

11:42:04 executing program 2:

11:42:04 executing program 3:

11:42:04 executing program 0:

11:42:04 executing program 1:

11:42:04 executing program 4:

11:42:04 executing program 5:

11:42:04 executing program 3:

11:42:04 executing program 2:

11:42:04 executing program 0:

11:42:05 executing program 1:

11:42:05 executing program 4:

11:42:05 executing program 3:

11:42:05 executing program 5:

11:42:05 executing program 2:

11:42:05 executing program 0:

11:42:05 executing program 1:

11:42:05 executing program 4:

11:42:05 executing program 3:

11:42:05 executing program 2:

11:42:05 executing program 5:

11:42:05 executing program 1:

11:42:05 executing program 0:

11:42:05 executing program 3:

11:42:05 executing program 4:

11:42:05 executing program 2:

11:42:05 executing program 5:
r0 = socket$nl_route(0x10, 0x3, 0x0)
setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f0000000140), 0x326)

11:42:05 executing program 1:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
gettid()
gettid()
r1 = gettid()
sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0)

11:42:05 executing program 2:
r0 = socket$inet6(0xa, 0x80003, 0x6b)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
getsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x4)

11:42:05 executing program 0:
bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x2, 0x0, 0xa}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48)

11:42:05 executing program 3:
r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
setsockopt$inet_mreqn(r0, 0x0, 0x16, &(0x7f0000003a80)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc)

11:42:05 executing program 4:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x520166176883545, &(0x7f0000000400)=[{}]}, 0x1000000c0)

11:42:06 executing program 1:
r0 = socket$xdp(0x2c, 0x3, 0x0)
sendmsg(r0, &(0x7f0000002640)={0x0, 0x0, 0x0}, 0x0)

11:42:06 executing program 5:
mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x4031, 0xffffffffffffffff, 0x0)
r0 = socket$inet6(0xa, 0x80003, 0x6b)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c)
bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x3, &(0x7f0000000080)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r1}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)

[  515.198422][T19229] sock: process `syz-executor.2' is using obsolete getsockopt SO_BSDCOMPAT
11:42:06 executing program 3:
bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c)
mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0)

11:42:06 executing program 0:
r0 = socket$packet(0x11, 0x3, 0x300)
sendmsg$sock(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@txtime={{0x18, 0x107}}], 0x18}, 0x0)

11:42:06 executing program 2:
r0 = socket(0x10, 0x80002, 0x0)
r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001480)='SEG6\x00')
sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_SECRET={0xc, 0x1e, [0x0, 0x0]}]}, 0x28}}, 0x0)

11:42:06 executing program 4:
r0 = socket$inet6(0xa, 0x80003, 0x6b)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x5, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48)

[  515.356153][    C1] net_ratelimit: 18 callbacks suppressed
[  515.356164][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  515.367628][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:06 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58)
r1 = accept$alg(r0, 0x0, 0x0)
r2 = socket$netlink(0x10, 0x3, 0x0)
ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8478071")
read$alg(r1, &(0x7f0000000000)=""/47, 0x2f)

[  515.436163][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  515.441966][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:06 executing program 5:
bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x4, 0x4, 0x4, 0x204, 0x4, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x8000000}, 0x3c)

11:42:06 executing program 3:
unshare(0x44000100)

[  515.596168][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  515.601982][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:06 executing program 2:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={<r0=>0xffffffffffffffff})
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
r1 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x4e24, @local}, {0x0, @local}, 0x14, {0x2, 0x0, @broadcast}, 'macvlan1\x00'})

11:42:06 executing program 0:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={<r0=>0xffffffffffffffff})
setsockopt$sock_int(r0, 0x1, 0x1600bd5b, &(0x7f0000000140), 0x4)

11:42:06 executing program 4:
r0 = socket$inet6(0xa, 0x80003, 0x6b)
syz_genetlink_get_family_id$netlbl_unlabel(0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
listen(r1, 0x0)
accept(r1, 0x0, 0x0)
shutdown(r1, 0x0)

11:42:06 executing program 5:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
sendto$inet(r0, 0x0, 0x11c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10)
writev(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000080)}, {0x0}], 0x3)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27)

11:42:06 executing program 3:
r0 = socket(0xa, 0x801, 0x0)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x401}]}, 0x10)

11:42:06 executing program 1:
r0 = socket$netlink(0x10, 0x3, 0xc)
sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0)

[  515.916172][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  515.922773][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:06 executing program 0:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={&(0x7f0000001bc0)={0xd04, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0xec, 0xe, "a857dc2b6c53b120d78c078d1d9bc98668d794e61c66f12bb3ea152898f0b1ee419add27dfe977b81b6193253d8561b130abff6b1d68014ab61e8f8fcb9bf86c30f0b9b35cb140d841e4122eba2a501a47f70396df0892f85980ae6e3a3e8f58a977cf67d06376cd3090365b015913c320ad063965e3f6e4e17f8ea3cebceee2567882ac3f83bcb061dba02fd7dbf9f126350224ce3360884bd241f94ed907b246bd3705b47d0e80105b4a94bfca8a20a56c8ff27f687a112a9ded9b178bce3c660ecdbfbf6f57d875ed59410aaabe0ea58dc4683ead046f60e53b6af8b41f1a4b60c2d18c"}, @NL80211_ATTR_IE_RIC={0x1d4, 0xb2, "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"}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_BEACON_TAIL={0x838, 0xf, "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"}, @NL80211_ATTR_INACTIVITY_TIMEOUT={0x8}, @NL80211_ATTR_PROBE_RESP={0x1e8, 0x91, "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"}]}, 0xd04}}, 0x0)

11:42:06 executing program 2:
r0 = socket$inet6(0xa, 0x80003, 0x6b)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
r2 = socket(0x11, 0x800000003, 0x0)
bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80)
getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, <r3=>0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xd0)
setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000500)={@rand_addr, @multicast2, r3}, 0xc)

11:42:06 executing program 5:
r0 = socket$netlink(0x10, 0x3, 0xa)
sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}]}, 0x24}}, 0x0)

11:42:07 executing program 3:
syz_genetlink_get_family_id$team(&(0x7f0000001180)='team\x00')
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000004ec0))

11:42:07 executing program 1:
pipe(&(0x7f0000000180)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="5800000014", 0x5}], 0x1)
write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6e4d5a2c08d5193a41fe8a38ed290010"], 0xff86)
close(r2)
socket$nl_generic(0x10, 0x3, 0x10)
splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0)

11:42:07 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
r1 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x5, 0x1, 0x6, 0x28}, 0x1b)
bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r1, 0x54, &(0x7f00007dc000)}, 0x10)

11:42:07 executing program 0:
r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x281}, 0x48)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001240)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="8c0971907f97f5d09a3d3901b560", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000140)='m', 0x0}, 0x40)

11:42:07 executing program 5:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
recvmsg(r0, &(0x7f0000005880)={0x0, 0x0, 0x0}, 0x40000003)

[  516.396148][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  516.401970][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:07 executing program 2:
r0 = socket$inet6(0xa, 0x80003, 0x6b)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0)
syz_genetlink_get_family_id$tipc(0xffffffffffffffff)
sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='G\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)

11:42:07 executing program 1:
r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
recvmsg(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x1)

11:42:07 executing program 3:
bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x9, 0x0, 0x0, 0x20, 0x0, 0x1}, 0x3c)

11:42:07 executing program 0:
r0 = socket$netlink(0x10, 0x3, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000040)=""/236, 0x2e, 0xec, 0x8}, 0x20)

11:42:07 executing program 4:
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)='1'}, 0x20)

11:42:07 executing program 5:
pipe(&(0x7f0000007800)={<r0=>0xffffffffffffffff})
setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0)

11:42:07 executing program 2:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000), 0x4)

11:42:07 executing program 3:
r0 = socket$netlink(0x10, 0x3, 0x0)
ioctl(r0, 0x1000008912, 0x0)

[  516.776902][T19334] BPF:[1] FUNC_PROTO (anon)
[  516.815985][T19334] BPF: 
[  516.828415][T19334] BPF:meta_left:8 meta_needed:16
[  516.844577][T19334] BPF:
[  516.844577][T19334] 
[  516.865598][T19339] BPF:[1] FUNC_PROTO (anon)
11:42:07 executing program 1:
r0 = socket$inet6(0xa, 0x80003, 0x6b)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48)

11:42:07 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
accept(r0, 0x0, 0x0)

11:42:07 executing program 5:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1, 0x4)

[  516.903259][T19339] BPF: 
[  516.950475][T19339] BPF:meta_left:8 meta_needed:16
[  516.973883][T19339] BPF:
[  516.973883][T19339] 
11:42:07 executing program 2:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000))

11:42:07 executing program 3:
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x1, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r1, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10)
r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r3 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x1, 0x0, r2}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x6c, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10)
bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r3, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10)

11:42:07 executing program 0:
r0 = socket$inet6(0xa, 0x80003, 0x6b)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
r1 = socket$inet(0x2, 0x4000000000000001, 0x0)
ioctl$sock_ifreq(r1, 0x89b0, &(0x7f0000000080)={'ipvlan0\x00', @ifru_map})

11:42:08 executing program 4:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc)
setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000480)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @loopback}}]}, 0x110)
r1 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc)

11:42:08 executing program 5:
r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000280)=""/237, 0x26, 0xed, 0x1}, 0x20)
bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r0, 0x328, &(0x7f0000000040)={&(0x7f0000000000)=""/19, 0x13}}, 0x10)

11:42:08 executing program 2:
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000240), &(0x7f0000000340), 0x3}, 0x20)

11:42:08 executing program 1:
r0 = socket$inet(0x2, 0x2, 0x0)
recvfrom$inet(r0, 0x0, 0x0, 0x296a4861f39180f6, 0x0, 0x0)

11:42:08 executing program 0:
r0 = socket$netlink(0x10, 0x3, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000007000000000000000300000d0000000005000000000000000000006130005f6100"], &(0x7f0000000040)=""/236, 0x43, 0xec, 0x8}, 0x20)

11:42:08 executing program 3:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
sendmsg$sock(r0, &(0x7f00000006c0)={&(0x7f00000003c0)=@pppoe={0x18, 0x0, {0x0, @link_local, 'macvlan0\x00'}}, 0x80, 0x0}, 0x0)

11:42:08 executing program 4:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={<r0=>0xffffffffffffffff})
setsockopt$sock_int(r0, 0x1, 0x1600bd5c, &(0x7f0000000140), 0x4)

11:42:08 executing program 5:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200), 0x4)

11:42:08 executing program 2:
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000240), &(0x7f0000000340), 0x3}, 0x20)

11:42:08 executing program 1:
accept4(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000bdc0))

[  517.591272][T19382] BPF:[1] FUNC_PROTO (anon) 
[  517.613830][T19382] BPF:return=0 args=(
[  517.629419][T19382] BPF:0 
11:42:08 executing program 3:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
recvmsg(r0, &(0x7f0000005880)={0x0, 0x0, 0x0}, 0x60010202)

11:42:08 executing program 4:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={<r0=>0xffffffffffffffff})
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
unshare(0x400)
r1 = socket$inet_udplite(0x2, 0x2, 0x88)
r2 = socket$inet6(0xa, 0x2, 0x0)
close(r2)
ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0)
readv(r2, 0x0, 0x0)

[  517.752008][T19382] BPF:, 1633615920 (invalid-name-offset)
[  517.783255][T19382] BPF:, vararg
[  517.795675][T19382] BPF:)
11:42:08 executing program 2:
accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x74899b73d7ee73)

[  517.809249][T19382] BPF: 
[  517.827634][T19382] BPF:Invalid arg#1
11:42:08 executing program 1:
mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x4031, 0xffffffffffffffff, 0x0)
r0 = socket$inet6(0xa, 0x80003, 0x6b)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
bpf$PROG_LOAD(0x5, &(0x7f0000f00fb8)={0x0, 0xf4240, &(0x7f0000b0afd8)=@framed={{}, [@map]}, &(0x7f0000fe9000)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000e18000)=""/4096}, 0x48)

11:42:08 executing program 5:
r0 = socket$inet6(0xa, 0x80003, 0x6b)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
getsockopt$sock_int(r0, 0x1, 0x38, &(0x7f0000000080), &(0x7f00000000c0)=0x4)

[  517.862657][T19382] BPF:
[  517.862657][T19382] 
[  517.878814][T19400] BPF:[1] FUNC_PROTO (anon) 
[  517.883586][T19400] BPF:return=0 args=(
[  517.955130][T19400] BPF:0 
[  517.972947][T19400] BPF:, 1633615920 (invalid-name-offset)
11:42:08 executing program 4:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={<r0=>0xffffffffffffffff})
setsockopt$sock_int(r0, 0x1, 0x1a, &(0x7f0000000140), 0x4)

[  518.005959][T19400] BPF:, vararg
[  518.016087][T19400] BPF:)
[  518.026076][T19400] BPF: 
[  518.034596][T19400] BPF:Invalid arg#1
[  518.049862][T19400] BPF:
[  518.049862][T19400] 
11:42:09 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000001a00))

11:42:09 executing program 3:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0xff, 0x4)

11:42:09 executing program 5:
r0 = socket$inet6(0xa, 0x80003, 0x6b)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
getsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4)

11:42:09 executing program 2:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000002a40)={0x0, 0x0, 0x0}, 0x0)

11:42:09 executing program 3:
r0 = socket$xdp(0x2c, 0x3, 0x0)
getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0)

11:42:09 executing program 4:
r0 = socket$xdp(0x2c, 0x3, 0x0)
setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000003c0)=0x25082, 0x4)

11:42:09 executing program 5:
r0 = socket$netlink(0x10, 0x3, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
r1 = socket$inet6(0xa, 0x80002, 0x0)
setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="6d616e676c2500000000000000000000000000000000000000000000000000004100000006000000600600000000000000000000000000002803000000000000900500009005000090050000900500009005000006000000", @ANYPTR, @ANYBLOB="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"], 0x3)

11:42:09 executing program 0:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={<r0=>0xffffffffffffffff})
setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000140), 0x4)

11:42:09 executing program 2:
r0 = socket$nl_route(0x10, 0x3, 0x0)
setsockopt$sock_int(r0, 0x1, 0x1600bd61, &(0x7f0000000140)=0xfffffffc, 0x326)

11:42:09 executing program 1:
pipe(&(0x7f0000006a00)={<r0=>0xffffffffffffffff})
ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0)

11:42:09 executing program 3:
accept4(0xffffffffffffffff, 0x0, 0x0, 0x1c0000)

11:42:09 executing program 4:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4)
connect$inet6(r0, &(0x7f0000000080), 0x1c)

[  518.671167][T19446] x_tables: ip6_tables: TPROXY target: only valid in mangle table, not mangl%
11:42:09 executing program 0:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x7, 0x2}]}}, &(0x7f00000002c0)=""/236, 0x32, 0xec, 0x8}, 0x20)

11:42:09 executing program 2:
r0 = socket$netlink(0x10, 0x3, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
socketpair(0x2, 0x0, 0x0, &(0x7f0000000180))

11:42:09 executing program 5:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007d40)={'vcan0\x00'})

11:42:09 executing program 3:
r0 = socket$unix(0x1, 0x1, 0x0)
bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56)
listen(r0, 0x0)

[  518.860545][T19460] BPF:[1] FWD (anon) 
11:42:09 executing program 4:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={<r0=>0xffffffffffffffff})
setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x1, 0x33b)

11:42:09 executing program 1:
socketpair(0x0, 0x0, 0x0, &(0x7f0000004f00))

[  518.910091][T19460] BPF:struct
[  518.913338][T19460] BPF: 
[  518.966256][T19460] BPF:type != 0
[  518.990631][T19460] BPF:
[  518.990631][T19460] 
[  519.022396][T19460] BPF:[1] FWD (anon) 
[  519.031263][T19460] BPF:struct
[  519.044471][T19460] BPF: 
[  519.063196][T19460] BPF:type != 0
[  519.075837][T19460] BPF:
[  519.075837][T19460] 
11:42:10 executing program 4:
sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000340)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="5b582e3b5e4a5d4c464f81af333ae381506e124254942ae434207f916cfbe8a993b2816c89eb8050b4b8e80fb4625f1b17c47624226692d7c64794fec7b1aac9942dcaa5c2699e33c9e31713854777a2", 0x50}], 0x1}], 0x1, 0x0)
r0 = socket(0x10, 0x80002, 0x0)
sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0)

11:42:10 executing program 3:
r0 = socket$inet6(0xa, 0x80003, 0x6b)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x9}, 0x48)

11:42:10 executing program 0:

11:42:10 executing program 5:

11:42:10 executing program 2:

11:42:10 executing program 1:

11:42:10 executing program 0:

11:42:10 executing program 4:

11:42:10 executing program 3:
r0 = socket$inet6(0xa, 0x80003, 0x6b)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x9}, 0x48)

11:42:10 executing program 5:

11:42:10 executing program 2:

11:42:10 executing program 1:

11:42:10 executing program 4:

11:42:10 executing program 0:

11:42:10 executing program 5:

11:42:10 executing program 3:

11:42:10 executing program 2:

11:42:10 executing program 1:

11:42:10 executing program 4:

11:42:10 executing program 0:

11:42:11 executing program 2:

11:42:11 executing program 3:

11:42:11 executing program 1:

11:42:11 executing program 5:

11:42:11 executing program 4:

11:42:11 executing program 0:

11:42:11 executing program 3:

11:42:11 executing program 2:

11:42:11 executing program 1:

11:42:11 executing program 5:

11:42:11 executing program 4:

[  520.556151][    C1] net_ratelimit: 22 callbacks suppressed
[  520.556161][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  520.567657][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:11 executing program 3:

[  520.716175][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  520.722020][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:11 executing program 5:

11:42:11 executing program 4:

11:42:11 executing program 0:

11:42:11 executing program 1:

11:42:11 executing program 2:

11:42:11 executing program 3:

11:42:11 executing program 5:

11:42:11 executing program 4:

11:42:11 executing program 0:

11:42:12 executing program 2:

11:42:12 executing program 1:

11:42:12 executing program 3:

11:42:12 executing program 0:

11:42:12 executing program 4:
pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x0)
dup(r0)

11:42:12 executing program 5:

[  521.596152][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  521.601957][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:12 executing program 2:

11:42:12 executing program 1:

11:42:12 executing program 3:

[  521.676180][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  521.681958][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:12 executing program 0:

11:42:12 executing program 4:

[  521.836166][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  521.841984][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:12 executing program 5:

11:42:12 executing program 2:

11:42:12 executing program 1:

11:42:13 executing program 0:

11:42:13 executing program 4:

11:42:13 executing program 2:

11:42:13 executing program 3:

11:42:13 executing program 5:

11:42:13 executing program 1:

11:42:13 executing program 0:

11:42:13 executing program 4:

11:42:13 executing program 2:

11:42:13 executing program 5:

11:42:13 executing program 1:

11:42:13 executing program 3:

11:42:13 executing program 0:

11:42:13 executing program 4:

11:42:13 executing program 2:

11:42:13 executing program 5:

11:42:13 executing program 3:

11:42:13 executing program 1:

11:42:14 executing program 4:

11:42:14 executing program 0:

11:42:14 executing program 5:

11:42:14 executing program 1:

11:42:14 executing program 0:

11:42:14 executing program 2:

11:42:14 executing program 3:

11:42:14 executing program 4:

11:42:14 executing program 5:

11:42:14 executing program 1:

11:42:14 executing program 0:

11:42:14 executing program 3:

11:42:14 executing program 4:

11:42:14 executing program 2:

11:42:14 executing program 5:

11:42:14 executing program 1:

11:42:14 executing program 4:

11:42:14 executing program 3:

11:42:15 executing program 0:

11:42:15 executing program 2:

11:42:15 executing program 5:

11:42:15 executing program 4:

11:42:15 executing program 1:

11:42:15 executing program 2:

11:42:15 executing program 3:

11:42:15 executing program 0:

11:42:15 executing program 5:

11:42:15 executing program 1:

11:42:15 executing program 4:

11:42:15 executing program 3:

11:42:15 executing program 0:

11:42:15 executing program 5:

11:42:15 executing program 2:

11:42:15 executing program 1:

11:42:15 executing program 5:

11:42:15 executing program 3:

11:42:15 executing program 4:

11:42:16 executing program 0:

11:42:16 executing program 2:

11:42:16 executing program 4:

11:42:16 executing program 1:

11:42:16 executing program 3:

11:42:16 executing program 0:

11:42:16 executing program 5:

11:42:16 executing program 2:

11:42:16 executing program 3:

11:42:16 executing program 4:

11:42:16 executing program 1:

11:42:16 executing program 0:

11:42:16 executing program 5:

[  525.756138][    C1] net_ratelimit: 18 callbacks suppressed
[  525.756163][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  525.767666][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:16 executing program 2:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1b, &(0x7f0000000000), 0x14)

[  525.836174][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  525.841957][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:16 executing program 5:
r0 = memfd_create(&(0x7f00000017c0)='/dev/vga_arbiter\x00', 0x0)
ioctl$int_out(r0, 0x5460, &(0x7f0000003dc0))

11:42:16 executing program 3:
pselect6(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0)

11:42:16 executing program 4:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0)
r1 = socket$kcm(0x2, 0x2, 0x0)
setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161)
sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0)

11:42:16 executing program 1:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000640)="e83fdd1c5239898239de4764e1822b008a122f0943d9992eda94b6fde931d5a5dfeb81b2285e800d7ee205b48cf3a888c23a8f760266736d77d68bd667985f11472f1cf73f0f33a64bda2cb57496b53b90c2b412c4a1085ba3c3780e84970cf19f0236bbefa41d21fa3d76ed3872b5b8a841cc530eeb30f4", 0x78}, {&(0x7f0000000700)="946de82d06f6ad39876b44e7d065ac195e8fc9984a74f97421b1de9dd4cd62c60a620dcea94a7f35718f9913cfcf0f68757423eedd823e6a1713a37cb1c2997a2ebe64587ca2c8d7a88572ce7b19a81b41866353558d470dbcd6922d36e5b496354e3d462377b79b797b18a8452b5f3a00db5ea3752bbee4c1fd825924bdf85a1676e677b2ae223c70d8eef5ef0efb4579c39e1bb5479357f0d779a29027e2d31368261946ed7da813531c9f64c1e8fe7a0cc4ee23f30de59c6ae0c9bd19ad45498776e4eb6762a7433320fef7957e7ef8ae91a0de59e4403f72f10de79314be49ca490425154fe6b766d93376db8269f7a466561c3c", 0xf6}, {&(0x7f0000000800)="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", 0x2a3}], 0x3)

[  525.996155][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  526.001997][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:16 executing program 0:
semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000240)=""/158)

11:42:17 executing program 2:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c)
listen(r1, 0x0)
sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c)
setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152)
setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0)

11:42:17 executing program 5:
r0 = socket$inet(0x2, 0x2, 0x0)
sendmsg(r0, &(0x7f0000002480)={0x0, 0x0, 0x0}, 0x0)

11:42:17 executing program 0:
r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0)
creat(&(0x7f0000000140)='./file0\x00', 0x0)
statx(r0, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0, &(0x7f00000002c0))

11:42:17 executing program 3:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040))
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040))
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0)
r1 = socket$kcm(0x2, 0x2, 0x0)
setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161)
sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0)

[  526.316156][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  526.321955][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:17 executing program 4:
r0 = socket$packet(0x11, 0x2, 0x300)
setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0)

11:42:17 executing program 1:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000640)="e83fdd1c5239898239de4764e1822b008a122f0943d9992eda94b6fde931d5a5dfeb81b2285e800d7ee205b48cf3a888c23a8f760266736d77d68bd667985f11472f1cf73f0f33a64bda2cb57496b53b90c2b412c4a1085ba3c3780e84970cf19f0236bbefa41d21fa3d76ed3872b5b8a841cc530eeb30f4", 0x78}, {&(0x7f0000000700)="946de82d06f6ad39876b44e7d065ac195e8fc9984a74f97421b1de9dd4cd62c60a620dcea94a7f35718f9913cfcf0f68757423eedd823e6a1713a37cb1c2997a2ebe64587ca2c8d7a88572ce7b19a81b41866353558d470dbcd6922d36e5b496354e3d462377b79b797b18a8452b5f3a00db5ea3752bbee4c1fd825924bdf85a1676e677b2ae223c70d8eef5ef0efb4579c39e1bb5479357f0d779a29027e2d31368261946ed7da813531c9f64c1e8fe7a0cc4ee23f30de59c6ae0c9bd19ad45498776e4eb6762a7433320fef7957e7ef8ae91a0de59e4403f72f10de79314be49ca490425154fe6b766d93376db8269f7a466561c3c", 0xf6}, {&(0x7f0000000800)="7ecd889334ec08794e15fba2c1bc894caab71403046c99e73a5a2191379215ea1afdd4a820c116a7e3f9db1df4cf50f74a6917860fcfabfe00d8e9ce4aa65425ba2e0b61fd60065fb367322249579a5fa7cc8467d049c22caa0f274c10e2dd4bbb77e6a13efdf0ea9e14360feda9bbbe2a97392f28dafd3f9941155199cd1c5b5293f832d05b81e16b369982fab3a67895501e0ef9671bb7181356783bfa35e73b46f3e47cbd50b812f41b4e651a144d80a3815b8776ec5c58ca542404e27f8382adbd87a39e0450b4954628013a71c61f96e053cf49b6882320a5be7f1d5f907409c6dde21631a7572f9f1ec15e99cc331b79cf22238bc1b03eb67cfca0254d4fc5ea7aa5f77aa806d70ca2f76939c71733091855e8ffcc1b56709e663aca0ee3b7a8b4063a28898c587c1ccfad804d5dd0b67ceaec14259213ed7bee81f7f2aae65f83c6778654f3ace26c4def76807db0d8a5914a2adf8708bd5f0500a6b4ef5d74f808c6dd2f14d8161dfa4a6a488fa2474b4d575c7fb4375eaa0962ca6d9dc76b0792efe55f4d68ea5fd1cf3facf46662c84138d0f50559131bc164caba1c1101e1a77396da1b718ff84013a2bb5909c10d8c97ffd61b6649a89672d6eadfaeda67101eac3b9a9eeecbdca05cfb9b2bf3e8e7dd9ee0af570b71e6e6fc6f4878ba9e4b2a5f2c6e9ad353e1bb8d377e6af8d5d82890f44572e5e7b1184f7045d5aba0b2f537f4e8ca84a4f9a5b4796aef29ab63a372876df5fbffb0dc06a3a8e0f122c69a328643ff41d8000d7efd2fe1af3e338533d71b2c37d6010fedf23f6ab74a91a936de6e963903cbd4385dcbdd5c3a062f6f2bba4ac91ef0a070f44e05440c9199c479f582ab7e1b8f4c516b04617965a2ae188a366a4db00f358446634b680c64fe40798f5453795a5a14d7b44e7bd63eede5383636350526f4fada00c7", 0x2a3}], 0x3)

[  526.530178][    C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies.  Check SNMP counters.
[  526.551071][    C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies.  Check SNMP counters.
11:42:17 executing program 5:
r0 = socket$kcm(0xa, 0x2, 0x11)
sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0x31}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0)

11:42:17 executing program 0:
r0 = socket$inet(0x2, 0x1, 0x0)
bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10)
sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10)

11:42:17 executing program 3:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={<r0=>0xffffffffffffffff})
connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file0/file0\x00'}, 0x6e)

11:42:17 executing program 2:
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0)

11:42:17 executing program 4:
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@ipv6_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0)

11:42:17 executing program 5:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0)
ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200))

11:42:17 executing program 1:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f00000001c0))

11:42:17 executing program 0:
getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140))

11:42:17 executing program 3:
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0)
recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x34c30577d6cc3157}], 0x1, &(0x7f00000015c0)=""/240, 0xd932, 0x8004000000000000}, 0x0)
r0 = socket$kcm(0xa, 0x2, 0x11)
sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0x31}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)

11:42:17 executing program 2:
r0 = socket(0x1, 0x3, 0x0)
getsockopt$sock_timeval(r0, 0x1, 0x28, 0x0, &(0x7f00000002c0))

11:42:17 executing program 4:
r0 = socket$kcm(0xa, 0x2, 0x11)
sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x2, 0x2a0]}}, 0x80, 0x0}, 0x0)

11:42:18 executing program 0:
r0 = syz_open_dev$evdev(&(0x7f00000041c0)='/dev/input/event#\x00', 0x0, 0x0)
ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000004280)={0x0, 0x1, &(0x7f0000004200)='%'})

11:42:18 executing program 1:
r0 = socket(0x18, 0x0, 0x0)
poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0)

11:42:18 executing program 5:
clock_gettime(0x3, &(0x7f0000000140))

11:42:18 executing program 2:
bpf$PROG_LOAD(0x5, 0x0, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5)
openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0)
write$cgroup_pid(r0, 0x0, 0x0)
bpf$OBJ_GET_PROG(0x7, 0x0, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0)
mkdir(&(0x7f0000000240)='./file0\x00', 0x108)
openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0)

[  527.351286][T19816] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based  firewall rule not found. Use the iptables CT target to attach helpers instead.
11:42:18 executing program 3:
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0)
recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x34c30577d6cc3157}], 0x1, &(0x7f00000015c0)=""/240, 0xd932, 0x8004000000000000}, 0x0)
r0 = socket$kcm(0xa, 0x2, 0x11)
sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0x31}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)

11:42:18 executing program 1:
perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffbff}, 0x0, 0x0, 0xffffffffffffffff, 0x0)

11:42:18 executing program 5:
r0 = socket(0x10, 0x803, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x2c}}, 0x0)

11:42:18 executing program 4:
r0 = socket$kcm(0x2, 0x200000000000001, 0x0)
r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0)
setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r1, 0xab)
sendmsg(r0, &(0x7f0000000140)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000)

11:42:18 executing program 2:
mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0)
open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0)

11:42:18 executing program 0:
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48)
r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0)
bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd, 0x2}, 0x10)
bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0)

11:42:18 executing program 1:
request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xfffffffffffffffd)
request_key(&(0x7f0000000340)='big_key\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0xffffffffffffffff)

11:42:18 executing program 5:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000280)=""/237, 0x2a, 0xed, 0x1}, 0x20)

11:42:18 executing program 0:
bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x17}, [@call={0xf}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64)

11:42:18 executing program 3:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = dup2(r0, r0)
getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f00000002c0))

11:42:18 executing program 1:
r0 = socket$inet6(0xa, 0x80003, 0x6b)
ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1_to_bond\x00', &(0x7f00000000c0)=@ethtool_stats})

11:42:18 executing program 5:
r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0)
ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, 0x0)

11:42:19 executing program 0:
pwrite64(0xffffffffffffffff, 0x0, 0xff3c, 0x0)

11:42:19 executing program 1:
r0 = socket$packet(0x11, 0x2, 0x300)
bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14)

11:42:19 executing program 3:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), 0x4)

11:42:19 executing program 4:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000700)="946de82d06f6ad39876b44e7d065ac195e8fc9984a74f97421b1de9dd4cd62c60a620dcea94a7f35718f9913cfcf0f68757423eedd823e6a1713a37cb1c2997a2ebe64587ca2c8d7a88572ce7b19a81b41866353558d470dbcd6922d36e5b496354e3d462377b79b797b18a8452b5f3a00db5ea3752bbee4c1fd825924bdf85a1676e677b2ae223c70d8eef5ef0efb4579c39e1bb5479357f0d779a29027e2d31368261946ed7da813531c9f64c1e8fe7a0cc4ee23f30de59c6ae0c9bd19ad45498776e4eb6762a7433320fef7957e7ef8ae91a0de59e4403f72f10de79314be49ca490425154fe6b766d93376db8269f7a466561c3c", 0xf6}, {&(0x7f0000000800)="7ecd889334ec08794e15fba2c1bc894caab71403046c99e73a5a2191379215ea1afdd4a820c116a7e3f9db1df4cf50f74a6917860fcfabfe00d8e9ce4aa65425ba2e0b61fd60065fb367322249579a5fa7cc8467d049c22caa0f274c10e2dd4bbb77e6a13efdf0ea9e14360feda9bbbe2a97392f28dafd3f9941155199cd1c5b5293f832d05b81e16b369982fab3a67895501e0ef9671bb7181356783bfa35e73b46f3e47cbd50b812f41b4e651a144d80a3815b8776ec5c58ca542404e27f8382adbd87a39e0450b4954628013a71c61f96e053cf49b6882320a5be7f1d5f907409c6dde21631a7572f9f1ec15e99cc331b79cf22238bc1b03eb67cfca0254d4fc5ea7aa5f77aa806d70ca2f76939c71733091855e8ffcc1b56709e663aca0ee3b7a8b4063a28898c587c1ccfad804d5dd0b67ceaec14259213ed7bee81f7f2aae65f83c6778654f3ace26c4def76807db0d8a5914a2adf8708bd5f0500a6b4ef5d74f808c6dd2f14d8161dfa4a6a488fa2474b4d575c7fb4375e", 0x17b}], 0x3)

11:42:19 executing program 2:
r0 = socket(0x18, 0x0, 0x0)
fcntl$dupfd(r0, 0xb, 0xffffffffffffffff)

11:42:19 executing program 0:
r0 = socket(0x10, 0x80002, 0x0)
sendmsg$nl_route_sched(r0, 0x0, 0x0)

11:42:19 executing program 3:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={<r0=>0xffffffffffffffff})
ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'macvlan0\x00'})

11:42:19 executing program 1:
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c)
bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, <r1=>0x0}}, 0x10)
bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc)

11:42:19 executing program 5:
bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000002000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000000009500070000000000b5f2c1962b08af5e211da74c2f9bd6d304ed1cae72163c1cf41176c48bfb3ca26a6b6d359b2907d066f4cab5bfd5b4384145b75fe38ff21300d0172731f6699cb242603386c0ffb7794a812de7053af5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2cb}, 0x48)

11:42:19 executing program 4:
socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = epoll_create1(0x0)
epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004})

11:42:19 executing program 0:
r0 = socket$unix(0x1, 0x2, 0x0)
shutdown(r0, 0x3)

11:42:19 executing program 5:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$TUNGETFILTER(r0, 0x801054db, 0x0)

11:42:19 executing program 4:
r0 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0)
faccessat(r0, &(0x7f0000000040)='.\x00', 0x0, 0x0)

11:42:19 executing program 1:
setreuid(0xee00, 0x0)
setreuid(0xffffffffffffffff, 0x0)

11:42:19 executing program 2:
mknodat(0xffffffffffffff9c, 0x0, 0x0, 0x0)
rmdir(0x0)

11:42:20 executing program 3:
r0 = socket(0x2, 0x5, 0x0)
setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000008c0), 0x4)
ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000200))

11:42:20 executing program 5:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0)

11:42:20 executing program 0:

11:42:20 executing program 4:
perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)

11:42:20 executing program 1:
timer_create(0x0, 0x0, &(0x7f00000000c0))

11:42:20 executing program 2:
r0 = socket$inet(0x2, 0x1, 0x0)
bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10)
sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0)
sendto(r0, &(0x7f0000005f80)="f0", 0x1, 0x0, 0x0, 0x0)

11:42:20 executing program 5:
pipe(&(0x7f0000000140)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0)
openat$ppp(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/ppp\x00', 0x0, 0x0)
openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x80000, 0x0)
openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvram\x00', 0x0, 0x0)
openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0)
pipe(0x0)
io_submit(0x0, 0x0, 0x0)
write(r0, &(0x7f00000001c0), 0xfffffef3)
sched_setattr(0x0, 0x0, 0x0)
ptrace(0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0)
clock_gettime(0x0, &(0x7f0000000240)={0x0, <r1=>0x0})
pselect6(0x40, &(0x7f00000000c0)={0x10}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0)

11:42:20 executing program 3:
r0 = socket$l2tp6(0xa, 0x2, 0x73)
sendmmsg$sock(r0, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0)

11:42:20 executing program 0:
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5)
bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0)
write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x3d00)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1)
ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)={0x1, 0x1, [@broadcast]})

11:42:20 executing program 4:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt(r0, 0x0, 0x1, &(0x7f0000000180)="fb", 0x1)

11:42:20 executing program 1:
timer_create(0x0, 0x0, &(0x7f00000000c0))

11:42:20 executing program 2:
r0 = socket$inet(0x2, 0x1, 0x0)
fcntl$lock(r0, 0x7, &(0x7f0000000040))

11:42:20 executing program 3:
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5)
write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0)
ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0)

11:42:20 executing program 2:
r0 = socket$kcm(0x29, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0)

11:42:20 executing program 4:
r0 = socket(0x2, 0x3, 0x1)
ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080))

11:42:20 executing program 1:
r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2f, &(0x7f0000001600), 0x4)

11:42:21 executing program 2:
r0 = socket(0xa, 0x2, 0x0)
getsockopt$inet_pktinfo(r0, 0x0, 0x13, 0x0, &(0x7f0000000340))

11:42:21 executing program 4:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0xe5)
connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10)
sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x11cbc470)

11:42:21 executing program 5:
pipe(&(0x7f0000000140)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0)
openat$ppp(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/ppp\x00', 0x0, 0x0)
openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x80000, 0x0)
openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvram\x00', 0x0, 0x0)
openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0)
pipe(0x0)
io_submit(0x0, 0x0, 0x0)
write(r0, &(0x7f00000001c0), 0xfffffef3)
sched_setattr(0x0, 0x0, 0x0)
ptrace(0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0)
clock_gettime(0x0, &(0x7f0000000240)={0x0, <r1=>0x0})
pselect6(0x40, &(0x7f00000000c0)={0x10}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0)

11:42:21 executing program 1:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4)

11:42:21 executing program 0:
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5)
bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0)
write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x3d00)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1)
ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)={0x1, 0x1, [@broadcast]})

11:42:21 executing program 2:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000140))

11:42:21 executing program 4:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0xe5)
connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10)
sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x11cbc470)

11:42:21 executing program 3:
perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)

11:42:21 executing program 1:
mknodat(0xffffffffffffffff, 0x0, 0xa844, 0x0)

11:42:21 executing program 2:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10)
r1 = accept4(r0, 0x0, 0x0, 0x0)
sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x4}, @nested={0x68, 0x0, [@generic="48f76506bb133180889b8e7792d0c60aeb609e4e79386435eaf7a84a09c4aaf126dcfeb2196d50f8078cfa4b868047248bdeddec70a76d8bdb501c746088cd4ed2b6c4afae", @typed={0x8, 0x0, @u32}, @generic="4fcc555d7ff758a812d7adb772edc7decb136e07"]}]}, 0x80}}, 0x0)

11:42:21 executing program 1:
r0 = socket(0x10, 0x3, 0x0)
r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00')
sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x581}, 0x14}}, 0x0)

11:42:21 executing program 3:
r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0)
open(0x0, 0x0, 0x0)
fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0)
ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0))
syz_genetlink_get_family_id$tipc(0x0)
read$FUSE(0xffffffffffffffff, 0x0, 0x0)
openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0)
getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0)
perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)
socketpair$tipc(0x1e, 0x0, 0x0, 0x0)
fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
open(0x0, 0x0, 0x0)
ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, 0x0)
ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0)
open(0x0, 0x0, 0x0)
fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)

11:42:21 executing program 4:
bpf$PROG_LOAD(0x5, 0x0, 0x0)
r0 = gettid()
perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x48000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb)
perf_event_open(&(0x7f0000000980)={0x1, 0x3f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000004f00)=ANY=[@ANYBLOB="1802ad7d00000048214752077f3d7f000000000000013d9c37194cbbe30a22698a5f4c40"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x10)
r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5)
r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^<l\v\x85\xbd\xcb\x16\xe3<D\xc8\x11L\xadf9\xb4Y\xec\xf6p\xe6\x0f\xba\xec\xea\x90\xd5y\xf5\x85\x02r\xf3\x16\xc0\xe5\xc5K\xaf<X\xb0\f\xfd\x1a\xbb\xf5\'\xa3\xfe\xcf\xf4Q\xa5\x93>\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x0, 0x55, 0x1000, &(0x7f0000000300)="7c56d9d8110cf24ec3dc473dbe0ffb2df1b9ad23e52bdf6bb04ffad0e1a1f4a443440a5a9ad36638f9261fa6a59774778864bd32dff85eaf2a6c59bac46bab7c0305c887b62375232e269c6c8f68a92186f98ac06a", &(0x7f0000000a00)=""/4096, 0x20, 0x0, 0xf7c, 0x0, &(0x7f0000001a00)="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", 0x0}, 0x40)
write$cgroup_pid(r2, &(0x7f0000000100), 0xda4fff08)
bpf$OBJ_GET_PROG(0x7, &(0x7f0000004ec0)={&(0x7f0000004e80)='./file0/file0\x00'}, 0x10)
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0)
mkdir(&(0x7f0000000240)='./file0\x00', 0x108)
socket$kcm(0xa, 0x2, 0x11)
sendmsg$kcm(0xffffffffffffffff, &(0x7f0000004e40)={0x0, 0x0, &(0x7f0000004ac0)=[{0x0}], 0x1}, 0x0)
openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0)

[  530.956170][    C1] net_ratelimit: 24 callbacks suppressed
[  530.956180][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  530.967624][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:22 executing program 2:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000700)="946de82d06f6ad39876b44e7d065ac195e8fc9984a74f97421b1de9dd4cd62c60a620dcea94a7f35718f9913cfcf0f68757423eedd823e6a1713a37cb1c2997a2ebe64587ca2c8d7a88572ce7b19a81b41866353558d470dbcd6922d36e5b496354e3d462377b79b797b18a8452b5f3a00db5ea3752bbee4c1fd825924bdf85a1676e677b2ae223c70d8eef5ef0efb4579c39e1bb5479357f0d779a29027e2d31368261946ed7da813531c9f64c1e8fe7a0cc4ee23f30de59c6ae0c9bd19ad45498776e4eb6762a7433320fef7957e7ef8ae91a0de59e4403f72f10de79314be49ca490425154fe6b766d93376db8269f7a466", 0xf3}, {&(0x7f0000000800)="7ecd889334ec08794e15fba2c1bc894caab71403046c99e73a5a2191379215ea1afdd4a820c116a7e3f9db1df4cf50f74a6917860fcfabfe00d8e9ce4aa65425ba2e0b61fd60065fb367322249579a5fa7cc8467d049c22caa0f274c10e2dd4bbb77e6a13efdf0ea9e14360feda9bbbe2a97392f28dafd3f9941155199cd1c5b5293f832d05b81e16b369982fab3a67895501e0ef9671bb7181356783bfa35e73b46f3e47cbd50b812f41b4e651a144d80a3815b8776ec5c58ca542404e27f8382adbd87a39e0450b4954628013a71c61f96e053cf49b6882320a5be7f1d5f907409c6dde21631a7572f9f1ec15e99cc331b79cf22238bc1b03eb67cfca0254d4fc5ea7aa5f77aa806d70ca2f76939c71733091855e8", 0x116}], 0x2)

[  531.126413][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  531.132224][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:22 executing program 5:
pipe(&(0x7f0000000140)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0)
openat$ppp(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/ppp\x00', 0x0, 0x0)
openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x80000, 0x0)
openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvram\x00', 0x0, 0x0)
openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0)
pipe(0x0)
io_submit(0x0, 0x0, 0x0)
write(r0, &(0x7f00000001c0), 0xfffffef3)
sched_setattr(0x0, 0x0, 0x0)
ptrace(0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0)
clock_gettime(0x0, &(0x7f0000000240)={0x0, <r1=>0x0})
pselect6(0x40, &(0x7f00000000c0)={0x10}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0)

11:42:22 executing program 1:
sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="1c0000000000000001"], 0x9}, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = getpid()
sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x1, 0x0)

11:42:22 executing program 0:
r0 = socket$nl_generic(0x2, 0x2, 0x88)
sendmsg$netlink(r0, &(0x7f00000027c0)={&(0x7f0000002800)=@proc, 0xc, 0x0}, 0x0)

11:42:22 executing program 3:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={<r0=>0xffffffffffffffff})
connect$unix(r0, 0x0, 0x0)

11:42:22 executing program 2:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000640)="e83fdd1c5239898239de4764e1822b008a122f0943d9992eda94b6fde931d5a5dfeb81b2285e800d7ee205b48cf3a888c23a8f760266736d77d68bd667985f11472f1cf73f0f33a64bda2cb57496b53b90c2b412c4a1085ba3c3780e84970cf19f0236bbefa41d21fa3d76ed3872b5b8a841cc530eeb30f49fd18c28a1b29bf56c3f67b7a8f5ac09827fa5d02b57f5a999304dcad92855562ce3b74e1a90b5a7", 0xa0}, {&(0x7f0000000700)="946de82d06f6ad39876b44e7d065ac195e8fc9984a74f97421b1de9dd4cd62c60a620dcea94a7f35718f9913cfcf0f68757423eedd823e6a1713a37cb1c2997a2ebe64587ca2c8d7a88572ce7b19a81b41866353558d470dbcd6922d36e5b496354e3d462377b79b797b18a8452b5f3a00db5ea3752bbee4c1fd825924bdf85a1676e677b2ae223c70d8eef5ef0efb4579c39e1bb5479357f0d779a29027e2d31368261946ed7da813531c9f64c1e8fe7a0cc4ee23f30de59c6ae0c9bd19ad45498776e4eb6762a7433320fef7957e7ef8ae91a0de59e4403f72f10de79314be49ca490425154fe6b766d93376db82", 0xef}, {&(0x7f0000000800)="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", 0x282}], 0x3)

11:42:22 executing program 1:
pipe(&(0x7f0000000080)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1)
close(r1)
r2 = socket$nl_route(0x10, 0x3, 0x0)
getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140), &(0x7f00000001c0)=0xffffffffffffffaf)
ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', <r3=>0x0})
sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c000500080005"], 0x3}}, 0x0)
splice(r0, 0x0, r1, 0x0, 0x10000, 0x0)

11:42:22 executing program 4:
perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)

11:42:22 executing program 3:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00')
sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0)

[  531.809625][T20044] netlink: 'syz-executor.1': attribute type 5 has an invalid length.
11:42:22 executing program 2:
msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0)

11:42:22 executing program 0:
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c)
bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f00000002c0)}, 0x20)

11:42:22 executing program 1:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f00000002c0)=""/236, 0x26, 0xec, 0x8}, 0x20)

11:42:22 executing program 4:
r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
close(r0)

[  532.006181][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  532.012026][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  532.086152][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  532.091956][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  532.199142][T20066] BPF:[1] ENUM (anon) 
[  532.215662][T20066] BPF:size=0 vlen=0
[  532.219981][T20066] BPF: 
[  532.222961][T20066] BPF:Unexpected size
[  532.229981][T20066] BPF:
[  532.229981][T20066] 
[  532.235730][T20066] BPF:[1] ENUM (anon) 
[  532.239871][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  532.239918][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  532.255779][T20066] BPF:size=0 vlen=0
[  532.286513][T20066] BPF: 
[  532.289401][T20066] BPF:Unexpected size
[  532.294475][T20066] BPF:
[  532.294475][T20066] 
11:42:23 executing program 2:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0)
read(r0, &(0x7f0000000100)=""/11, 0x5)
ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240))

11:42:23 executing program 1:
pipe(&(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
write$nbd(r0, &(0x7f0000000c00), 0x10)
write$nbd(r0, &(0x7f0000000c00)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0xff1)

11:42:23 executing program 3:
r0 = socket$kcm(0xa, 0x2, 0x11)
sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0]}, 0x32}, 0x80, 0x0}, 0x0)

11:42:23 executing program 0:
r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0)
ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "aa5e052c"}, 0x0, 0x0, @fd})

11:42:23 executing program 4:
r0 = socket(0xa, 0x3, 0x94)
getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000040))

11:42:23 executing program 5:
socketpair(0x0, 0x18245ff11fb3987, 0x0, 0x0)

11:42:23 executing program 4:
inotify_add_watch(0xffffffffffffffff, 0x0, 0x800)

11:42:23 executing program 1:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151)
connect$inet6(r0, &(0x7f0000000080), 0x1c)
r1 = dup2(r0, r0)
setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64)
sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x20000001)

11:42:23 executing program 3:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_buf(r0, 0x0, 0xf, 0x0, 0x0)

11:42:23 executing program 5:
r0 = socket$can_raw(0x1d, 0x3, 0x1)
bind$can_raw(r0, &(0x7f0000000080), 0x10)

11:42:23 executing program 0:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000100)={0x1, 'vlan0\x00'})

11:42:23 executing program 2:
syz_genetlink_get_family_id$tipc(0x0)
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000640)="e8", 0x1}], 0x1)

11:42:23 executing program 4:
r0 = socket(0xa, 0x3, 0x94)
setsockopt$inet6_int(r0, 0x29, 0x14, 0x0, 0x0)

11:42:23 executing program 5:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)
openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700)
perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040))

11:42:23 executing program 2:
ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc1105511, 0x0)
r0 = socket$nl_xfrm(0x10, 0x3, 0x6)
bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc)
fcntl$dupfd(0xffffffffffffffff, 0x406, r0)
r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0)
ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, 0x0)
ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x0, 0x9, 0x2, [], &(0x7f0000000140)=0xd5})
r2 = socket(0xa, 0x80002, 0x0)
ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000180)=0x7)
r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0)
setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040), 0x4)
ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0)
io_getevents(0x0, 0x20, 0xa, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000000))
perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00')
clone(0x34004102, 0x0, 0x0, 0x0, 0x0)
setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x8464}}, 0xe8)
connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c)
getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8)
syz_genetlink_get_family_id$ipvs(0x0)

11:42:23 executing program 3:
open$dir(&(0x7f0000000080)='./file0\x00', 0x400000002c2, 0x0)

11:42:24 executing program 1:
r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0)
ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc1105511, &(0x7f00000000c0)=0xb)
fcntl$dupfd(r0, 0x406, 0xffffffffffffffff)
perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00')
setns(0xffffffffffffffff, 0x0)
clone(0x0, 0x0, 0x0, 0x0, 0x0)
socket$inet(0x10, 0x0, 0x6)

11:42:24 executing program 2:
ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc1105511, 0x0)
r0 = socket$nl_xfrm(0x10, 0x3, 0x6)
bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc)
fcntl$dupfd(0xffffffffffffffff, 0x406, r0)
r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0)
ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, 0x0)
ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x0, 0x9, 0x2, [], &(0x7f0000000140)=0xd5})
r2 = socket(0xa, 0x80002, 0x0)
ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000180)=0x7)
r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0)
setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040), 0x4)
ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0)
io_getevents(0x0, 0x20, 0xa, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000000))
perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00')
clone(0x34004102, 0x0, 0x0, 0x0, 0x0)
setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x8464}}, 0xe8)
connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c)
getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8)
syz_genetlink_get_family_id$ipvs(0x0)

11:42:24 executing program 3:
r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0xff, 0x0, 0x20, 0x0, 0xb7e2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffe0, 0xa, @perf_bp={0x0, 0xb55c8e88a6fb10db}, 0x2880, 0x0, 0x0, 0x0, 0x2, 0x54, 0x7a}, 0x0, 0x0, r0, 0x0)
r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0)
bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0xd}, 0x10)
r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c)
bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000240)={0x0, <r3=>0x0}}, 0x10)
bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r3}, 0xc)

11:42:24 executing program 4:
socket(0x15, 0x0, 0x0)

11:42:24 executing program 0:
openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0)
bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0)

11:42:24 executing program 5:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)
openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700)
perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040))

11:42:24 executing program 2:
r0 = socket$inet(0x2, 0x1, 0x0)
bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10)
sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0)
sendmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000540)="90f36ed9cc90ccde38f4e3d7c6f56410603e74c2cf9cd8f45be5606aa78731d05c734d87e11a8263fa177dd583c9feebc5710702cd3b7b0b66403ec71e5076b09c81cb62d2377795ee9d08fda05e423b8265dfa38c7d8840cc270cc885a52f96592a13313951cf4e50f86b2787a56a472e6c5bae7ea9dda90d8291166e18c2c30b1d429b943b756b4f666ebd35a567f3576c5f2526387b7eed0b2e985db11dba8506be379da278205b94570e19acfc78d350f68c1ebe24f23f8929bf668db7d2be9c82a6d82a11816192dc4b7251b243a47300319de0fd7670b9260b8aea2e6b", 0xe0}, {&(0x7f0000000640)="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", 0x421}], 0x2}}], 0x1, 0x0)

11:42:24 executing program 4:
socket$kcm(0x29, 0x5, 0x0)
socket$kcm(0x29, 0x2, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0)
r1 = socket$kcm(0x2, 0x2, 0x0)
setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161)
sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0)

11:42:24 executing program 0:
r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x4e, 0x0)
writev(r0, &(0x7f0000001700)=[{&(0x7f0000000080)='w', 0x1}, {&(0x7f0000000140)='c', 0x1}, {&(0x7f0000000240)="14", 0x1}], 0x3)

11:42:24 executing program 3:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00')
r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0)
ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0xfffffffc, 0xffffffff})
r2 = syz_open_pts(r1, 0x4000000000000002)
sendfile(r2, r0, 0x0, 0x6f0a77bd)

11:42:24 executing program 1:
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5)
openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^<l\v\x85\xbd\xcb\x16\xe3<D\xc8\x11L\xadf9\xb4Y\xec\xf6p\xe6\x0f\xba\xec\xea\x90\xd5y\xf5\x85\x02r\xf3\x16\xc0\xe5\xc5K\xaf<X\xb0\f\xfd\x1a\xbb\xf5\'\xa3\xfe\xcf\xf4Q\xa5\x93>\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0)
bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0)
write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x3d00)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0)
ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0)

11:42:24 executing program 2:
r0 = socket$kcm(0x2, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f00000000c0)=@generic={0x0, "b53d7f49df2acd4aa612a5daf7a19202dda71ca3a9622bfed05da8d76c8a940c0509023d0f8cffeb180a699ddc84bf37f7af1f7300b35fe7b12e15a21610cf8ff28cd0a6c7c5d427afe1f23ca4a4846de564e72690337cebef1072312dfb8f14b8178cb529dcf856dfb17a0bcb068a53059cafdc6723f2aabdb16acd30cf"}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[{0x10}], 0x10}, 0x0)

11:42:24 executing program 4:
symlinkat(&(0x7f0000000040)='.\x00', 0xffffffffffffff9c, 0x0)

11:42:24 executing program 0:
syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2)
getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340))

11:42:24 executing program 5:
socket(0x10, 0x80002, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0)
write$binfmt_script(r0, &(0x7f0000001200)=ANY=[@ANYPTR], 0x8)
ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000003})

11:42:25 executing program 3:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00')
r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0)
ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0xfffffffc, 0xffffffff})
r2 = syz_open_pts(r1, 0x4000000000000002)
sendfile(r2, r0, 0x0, 0x6f0a77bd)

11:42:25 executing program 4:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00')
r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0)
ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0xfffffffc, 0xffffffff})
r2 = syz_open_pts(r1, 0x4000000000000002)
sendfile(r2, r0, 0x0, 0x6f0a77bd)

11:42:25 executing program 2:
r0 = socket$inet6(0xa, 0x5, 0x0)
sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x1}], 0x1}, 0x0)

11:42:25 executing program 5:
semop(0x0, &(0x7f0000000000)=[{0x0, 0x2}], 0x1)

11:42:25 executing program 0:
r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0)
ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0x7, 0x41, "6845c01866fb02ae80505a8e5d96cbd2dc4f5e870011da72e2927a2c864f1c0e6501202e361747f32c90350eccf3b3c6b0d1b5714e52d8a82e6cc2f58745093476"})

11:42:25 executing program 2:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000040)=""/236, 0x2e, 0xec, 0x8}, 0x20)

11:42:25 executing program 5:
getitimer(0x2, &(0x7f0000000340))

[  534.877570][T20210] BPF:[1] FUNC_PROTO (anon) 
[  534.892737][T20210] BPF:return=0 args=(
[  534.906225][T20210] BPF:1 (anon)
[  534.909742][T20210] BPF:)
[  534.912541][T20210] BPF: 
[  534.930297][T20210] BPF:Invalid arg#1
[  534.934186][T20210] BPF:
[  534.934186][T20210] 
[  534.948591][T20210] BPF:[1] FUNC_PROTO (anon) 
[  534.953249][T20210] BPF:return=0 args=(
[  534.966274][T20210] BPF:1 (anon)
[  534.979723][T20210] BPF:)
[  534.982528][T20210] BPF: 
[  534.985306][T20210] BPF:Invalid arg#1
[  534.997060][T20210] BPF:
[  534.997060][T20210] 
11:42:25 executing program 2:
pipe(&(0x7f0000000180)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1)
write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6e4d5a2c08d5193a41fe8a38ed290010"], 0xff86)
close(r2)
socket$nl_generic(0x10, 0x3, 0x10)
splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0)

11:42:25 executing program 0:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000640)="e83fdd1c5239898239de4764e1822b008a122f0943d9992eda94b6fde931d5a5dfeb81b2285e800d7ee205b48cf3a888c23a8f760266736d77d68bd667985f11472f1cf73f0f33a64bda2cb57496b53b90c2b412c4a1085ba3c3780e84970cf19f0236bbefa41d21fa3d76ed3872b5b8a841cc530eeb30f49fd18c28a1b29bf56c3f67b7a8f5ac09827fa5d02b57f5a999304dcad92855562ce3b7", 0x9b}, {&(0x7f0000000700)="946de82d06f6ad39876b44e7d065ac195e8fc9984a74f97421b1de9dd4cd62c60a620dcea94a7f35718f9913cfcf0f68757423eedd823e6a1713a37cb1c2997a2ebe64587ca2c8d7a88572ce7b19a81b41866353558d470dbcd6922d36e5b496354e3d462377b79b797b18a8452b5f3a00db5ea3752bbee4c1fd825924bdf85a1676e677b2ae223c70d8eef5ef0efb4579c39e1bb5479357f0d779a29027e2d31368261946ed7da813531c9f64c1e8fe7a0cc4ee23f30de59c6ae0c9bd19ad45498776e4eb6762a7433320fef7957e7ef8ae91a0de59e4403f72f10de79314be49ca490425154fe6b766d93376db8269f7a466561c3c", 0xf6}, {&(0x7f0000000800)="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", 0x2dc}], 0x3)

11:42:25 executing program 3:
bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000000)=@framed={{}, [@func, @map, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)

11:42:25 executing program 4:
bpf$PROG_LOAD(0x5, 0x0, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5)
write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08)

11:42:25 executing program 1:
pipe2(&(0x7f0000000000)={<r0=>0xffffffffffffffff}, 0x0)
ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0)

11:42:25 executing program 5:
socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001ac0))

11:42:26 executing program 5:
r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
close(r0)

11:42:26 executing program 3:
socket$kcm(0x11, 0xa, 0x300)
socket$kcm(0x2c, 0x3, 0x0)
socket$kcm(0x2, 0x1000000000000002, 0x0)
socket$kcm(0x29, 0x5, 0x0)
socket$kcm(0x29, 0x2, 0x0)
socket$kcm(0x29, 0x0, 0x0)
socket$kcm(0x10, 0x2, 0x10)
socket$kcm(0x11, 0x2, 0x0)
socket$kcm(0x11, 0x200000000000002, 0x300)
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0)
r1 = socket$kcm(0x2, 0x2, 0x0)
setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161)
sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0)

11:42:26 executing program 1:
mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xc9ccfc31f2bc9732, 0xffffffffffffffff, 0x0)

11:42:26 executing program 0:
pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0)

11:42:26 executing program 2:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000180))

11:42:26 executing program 5:
openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0)

11:42:26 executing program 0:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0)
mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0)
write$cgroup_type(r0, &(0x7f0000000340)='threaded\x00', 0x9)

11:42:26 executing program 1:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000640)="e83fdd1c5239898239de4764e1822b008a122f0943d9992eda94b6fde931d5a5dfeb81b2285e800d7ee205b48cf3a888c23a8f760266736d77d68bd667985f11472f1cf73f0f33a64bda2cb57496b53b90c2b412c4a1085ba3c3780e84970cf19f0236bbefa41d21fa3d76ed3872b5b8a841cc530eeb30f49fd18c28a1b29bf56c3f67b7a8f5ac09827fa5d02b57f5a999304dcad92855562ce3b74e1a90b5a7", 0xa0}, {&(0x7f0000000700)="946de82d06f6ad39876b44e7d065ac195e8fc9984a74f97421b1de9dd4cd62c60a620dcea94a7f35718f9913cfcf0f68757423eedd823e6a1713a37cb1c2997a2ebe64587ca2c8d7a88572ce7b19a81b41866353558d470dbcd6922d36e5b496354e3d462377b79b797b18a8452b5f3a00db5ea3752bbee4c1fd825924bdf85a1676e677b2ae223c70d8eef5ef0efb4579c39e1bb5479357f0d779a29027e2d31368261946ed7da813531c9f64c1e8fe7a0cc4ee23f30de59c6ae0c9bd19ad45498776e4eb6762a7433320fef7957e7ef8ae91a0de59e4403f72f10de79314be49ca490425154fe6b766d93376db82", 0xef}, {&(0x7f0000000800)="7ecd889334ec08794e15fba2c1bc894caab71403046c99e73a5a2191379215ea1afdd4a820c116a7e3f9db1df4cf50f74a6917860fcfabfe00d8e9ce4aa65425ba2e0b61fd60065fb367322249579a5fa7cc8467d049c22caa0f274c10e2dd4bbb77e6a13efdf0ea9e14360feda9bbbe2a97392f28dafd3f9941155199cd1c5b5293f832d05b81e16b369982fab3a67895501e0ef9671bb7181356783bfa35e73b46f3e47cbd50b812f41b4e651a144d80a3815b8776ec5c58ca542404e27f8382adbd87a39e0450b4954628013a71c61f96e053cf49b6882320a5be7f1d5f907409c6dde21631a7572f9f1ec15e99cc331b79cf22238bc1b03eb67cfca0254d4fc5ea7aa5f77aa806d70ca2f76939c71733091855e8ffcc1b56709e663aca0ee3b7a8b4063a28898c587c1ccfad804d5dd0b67ceaec14259213ed7bee81f7f2aae65f83c6778654f3ace26c4def76807db0d8a5914a2adf8708bd5f0500a6b4ef5d74f808c6dd2f14d8161dfa4a6a488fa2474b4d575c7fb4375eaa0962ca6d9dc76b0792efe55f4d68ea5fd1cf3facf46662c84138d0f50559131bc164caba1c1101e1a77396da1b718ff84013a2bb5909c10d8c97ffd61b6649a89672d6eadfaeda67101eac3b9a9eeecbdca05cfb9b2bf3e8e7dd9ee0af570b71e6e6fc6f4878ba9e4b2a5f2c6e9ad353e1bb8d377e6af8d5d82890f44572e5e7b1184f7045d5aba0b2f537f4e8ca84a4f9a5b4796aef29ab63a372876df5fbffb0dc06a3a8e0f122c69a328643ff41d8000d7efd2fe1af3e338533d71b2c37d6010fedf23f6ab74a91a936de6e963903cbd4385dcbdd5c3a062f6f2bba4ac91ef0a070f44e05440c9199c479f582ab7e1b8f4c516b04617965a2ae188a366a4db00f358446634b680c64fe40798f5453795a5a14d7b44e7bd63eede5383636350526f4fada00c760294797845c377b5d735cc47287a079d12a699f41e943bda0db1e5e5e333fabff0b7d829eea517537515231018218de02420d5d467cafef8899f9", 0x2de}], 0x3)

11:42:26 executing program 5:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0)
recvfrom(r0, &(0x7f0000000380)=""/133, 0x85, 0x0, 0x0, 0x0)

11:42:26 executing program 4:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f00000002c0))

11:42:26 executing program 2:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040))
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040))
socket$inet6_udplite(0xa, 0x2, 0x88)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040))
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0)
r1 = socket$kcm(0x2, 0x2, 0x0)
setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161)
sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0)

11:42:26 executing program 3:
r0 = socket$inet(0x2, 0x1, 0x0)
bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10)
sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0)
sendmmsg(r0, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)='3', 0x1}], 0x1}}], 0x1, 0x0)

11:42:26 executing program 1:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000240))

11:42:26 executing program 0:
syz_genetlink_get_family_id$tipc(0x0)
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000640)="e83fdd1c5239898239de4764e1822b008a122f0943d9992eda94b6fde931d5a5dfeb81b2285e800d7ee205b48cf3a888c23a8f760266736d77d68bd667985f11472f1cf73f0f33a64bda2cb57496b53b90c2b412c4a1085ba3c3780e84970cf19f0236bbefa41d21fa3d76ed3872b5b8a841cc530eeb30f4", 0x78}, {&(0x7f0000000800)="7ecd889334ec0879", 0x8}], 0x2)

11:42:26 executing program 5:
perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)

[  536.156175][    C1] net_ratelimit: 18 callbacks suppressed
[  536.156185][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  536.168820][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  536.236152][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  536.241987][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:27 executing program 1:
bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x16, 0x0, 0x4, 0x10001, 0x400}, 0x3c)

11:42:27 executing program 5:
sched_setscheduler(0x0, 0x0, &(0x7f00000000c0))

11:42:27 executing program 2:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000640)="e83fdd1c5239898239de4764e1822b008a122f0943d9992eda94b6fde931d5a5dfeb81b2285e800d7ee205b48cf3a888c23a8f760266736d77d68bd667985f11472f1cf73f0f33a64bda2cb57496b53b90c2b412c4a1085ba3c3780e84970cf19f0236bbefa41d21fa3d76ed3872b5b8a841cc530eeb30f49fd18c28a1b29bf56c3f67b7a8f5ac09827fa5d02b57f5a999304dcad92855562c", 0x99}, {&(0x7f0000000700)="946de82d06f6ad39876b44e7d065ac195e8fc9984a74f97421b1de9dd4cd62c60a620dcea94a7f35718f9913cfcf0f68757423eedd823e6a1713a37cb1c2997a2ebe64587ca2c8d7a88572ce7b19a81b41866353558d470dbcd6922d36e5b496354e3d462377b79b797b18a8452b5f3a00db5ea3752bbee4c1fd825924bdf85a1676e677b2ae223c70d8eef5ef0efb4579c39e1bb5479357f0d779a29027e2d31368261946ed7da813531c9f64c1e8fe7a0cc4ee23f30de59c6ae0c9bd19ad45498776e4eb6762a7433320fef7957e7ef8ae91a0de59e4403f72f10de79314be49ca490425154fe6b766d93376db8269f7a466561c3c", 0xf6}, {&(0x7f0000000800)="7ecd889334ec08794e15fba2c1bc894caab71403046c99e73a5a2191379215ea1afdd4a820c116a7e3f9db1df4cf50f74a6917860fcfabfe00d8e9ce4aa65425ba2e0b61fd60065fb367322249579a5fa7cc8467d049c22caa0f274c10e2dd4bbb77e6a13efdf0ea9e14360feda9bbbe2a97392f28dafd3f9941155199cd1c5b5293f832d05b81e16b369982fab3a67895501e0ef9671bb7181356783bfa35e73b46f3e47cbd50b812f41b4e651a144d80a3815b8776ec5c58ca542404e27f8382adbd87a39e0450b4954628013a71c61f96e053cf49b6882320a5be7f1d5f907409c6dde21631a7572f9f1ec15e99cc331b79cf22238bc1b03eb67cfca0254d4fc5ea7aa5f77aa806d70ca2f76939c71733091855e8ffcc1b56709e663aca0ee3b7a8b4063a28898c587c1ccfad804d5dd0b67ceaec14259213ed7bee81f7f2aae65f83c6778654f3ace26c4def76807db0d8a5914a2adf8708bd5f0500a6b4ef5d74f808c6dd2f14d8161dfa4a6a488fa2474b4d575c7fb4375eaa0962ca6d9dc76b0792efe55f4d68ea5fd1cf3facf46662c84138d0f50559131bc164caba1c1101e1a77396da1b718ff84013a2bb5909c10d8c97ffd61b6649a89672d6eadfaeda67101eac3b9a9eeecbdca05cfb9b2bf3e8e7dd9ee0af570b71e6e6fc6f4878ba9e4b2a5f2c6e9ad353e1bb8d377e6af8d5d82890f44572e5e7b1184f7045d5aba0b2f537f4e8ca84a4f9a5b4796aef29ab63a372876df5fbffb0dc06a3a8e0f122c69a328643ff41d8000d7efd2fe1af3e338533d71b2c37d6010fedf23f6ab74a91a936de6e963903cbd4385dcbdd5c3a062f6f2bba4ac91ef0a070f44e05440c9199c479f582ab7e1b8f4c516b04617965a2ae188a366a4db00f35844663", 0x282}], 0x3)

11:42:27 executing program 3:
r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
sendmmsg(r0, &(0x7f0000009900)=[{{&(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000380)=[{&(0x7f00000002c0)="9c09", 0x2}], 0x1}}], 0x1, 0x8000)

11:42:27 executing program 0:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)
perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040))

[  536.396165][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  536.401990][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:27 executing program 4:
r0 = socket$unix(0x1, 0x1, 0x0)
connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e)

11:42:27 executing program 1:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000180))

11:42:27 executing program 5:
prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffff46)

11:42:27 executing program 3:
semop(0x0, &(0x7f00000000c0)=[{0x2, 0x1}, {0x0, 0x0, 0x1800}], 0x2)

11:42:27 executing program 2:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700)
write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0)

[  536.716152][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  536.722055][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:27 executing program 4:
bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)

11:42:27 executing program 3:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x474)

11:42:27 executing program 1:
bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080), 0xc)
gettid()
r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0xff, 0x0, 0x20, 0x0, 0xb7e2, 0x21800, 0xb, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffe0, 0xa, @perf_bp={&(0x7f0000000700), 0xb55c8e88a6fb10db}, 0x2880, 0x0, 0x0, 0x7, 0x2, 0x54, 0x7a}, 0x0, 0x0, r0, 0x1)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48)
r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0)
bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r1, 0xd, 0x2}, 0x10)
openat$cgroup_ro(r2, &(0x7f0000000500)='cpuset.effective_mems\x00', 0x0, 0x0)
r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c)
bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000240)={0x0, <r4=>0x0}}, 0x10)
bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4}, 0xc)
bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)=']\x00'}, 0x30)

11:42:27 executing program 0:
r0 = socket(0xa, 0x3, 0xe1)
getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0)

11:42:27 executing program 5:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x0, &(0x7f00000001c0))
socket$key(0xf, 0x3, 0x2)
r1 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc)

11:42:27 executing program 2:
add_key(&(0x7f0000000cc0)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc)

11:42:27 executing program 4:
r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0)
mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0)
renameat(r0, &(0x7f00000000c0)='./file0/file0\x00', r0, &(0x7f0000000100)='./file0\x00')

11:42:28 executing program 3:
fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000340)='stack\x00', 0x6, 0x1)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00')
preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0)

[  537.196142][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  537.201958][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:28 executing program 1:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
creat(&(0x7f0000000040)='./file0\x00', 0x0)

11:42:28 executing program 0:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000080)="eb", 0x1)

11:42:28 executing program 2:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003980)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}, {&(0x7f00000003c0)='\x00', 0x1}], 0x3}, 0x0)

11:42:28 executing program 4:
r0 = socket$inet(0x2, 0x1, 0x0)
bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10)
sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0)
sendmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000640)="7ead", 0x2}], 0x1}}], 0x1, 0x0)

11:42:28 executing program 5:
r0 = socket$inet6(0xa, 0x3, 0x3c)
connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c)
sendmsg(r0, &(0x7f0000000a40)={0x0, 0xfffffffffffffebd, &(0x7f0000000380)=[{&(0x7f0000000fc0)="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", 0x5ac}], 0x1}, 0x0)

11:42:28 executing program 0:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x6b00000000000000, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x2b, 0xed, 0x1}, 0x20)

11:42:28 executing program 3:
mkdir(&(0x7f00000000c0)='./file0\x00', 0x0)
mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff)
mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x807a00, 0x0)
r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0c0583b, 0x0)
openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0)
socketpair$unix(0x1, 0x0, 0x0, 0x0)

11:42:28 executing program 1:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b9", 0x23}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5", 0x44}], 0x4)
sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0)

11:42:28 executing program 2:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d", 0xf}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591", 0x51}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5f", 0x20}], 0x3)
sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0)

11:42:28 executing program 4:
mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0)
ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000240))
open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
tkill(0x0, 0x9)
bind$inet(0xffffffffffffffff, 0x0, 0x0)
connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10)
setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0), 0x0)

11:42:28 executing program 5:
r0 = socket(0xa, 0x2, 0x0)
setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x1, 0x0, 0xc}, 0x70)

11:42:28 executing program 0:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b", 0xc}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b9", 0x23}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc", 0x3e}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a653490e9d2e6a0f7", 0x72}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feff", 0x38}], 0x6)
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27)

11:42:28 executing program 2:
bpf$PROG_LOAD(0x5, 0x0, 0x0)
perf_event_open(&(0x7f0000000980)={0x1, 0x3f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10)
r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5)
write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08)

11:42:28 executing program 5:
r0 = socket(0xa, 0x801, 0x0)
setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x4)

11:42:28 executing program 1:
pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x0)
write$P9_RLOPEN(r0, &(0x7f0000000000)={0x18}, 0x18)

11:42:28 executing program 3:
add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa)

11:42:29 executing program 4:
alarm(0x400)

11:42:29 executing program 1:
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c)
bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, <r1=>0x0}}, 0x10)
r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc)
bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r2, 0x0, &(0x7f0000000240)=""/204}, 0x20)

11:42:29 executing program 5:
r0 = socket$inet6(0xa, 0x1, 0x0)
connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c)

11:42:29 executing program 3:
mkdir(0x0, 0x0)
clone(0x100058d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)

11:42:29 executing program 4:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10)
r1 = accept4(r0, 0x0, 0x0, 0x0)
sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x500, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x4ec, 0x0, [@generic="369c257b9cd9b2afb6321c131ae72e0086c5856b372f6e1826028b6952d132dbca01d1f2ad78d7fc87d76c6971b8", @generic="1690aa3ce4f09df5e12ae17243714b6b7d63f61cef", @generic="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"]}]}, 0x500}}, 0x0)

11:42:29 executing program 1:
bpf$PROG_LOAD(0x5, 0x0, 0x0)
perf_event_open(&(0x7f0000000980)={0x1, 0x3f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10)
r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5)
openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^<l\v\x85\xbd\xcb\x16\xe3<D\xc8\x11L\xadf9\xb4Y\xec\xf6p\xe6\x0f\xba\xec\xea\x90\xd5y\xf5\x85\x02r\xf3\x16\xc0\xe5\xc5K\xaf<X\xb0\f\xfd\x1a\xbb\xf5\'\xa3\xfe\xcf\xf4Q\xa5\x93>\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x1000, 0x0, &(0x7f0000000a00)=""/4096, 0x0, 0x0, 0x0, 0xf80, &(0x7f0000001a00), &(0x7f0000002a00)="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"}, 0x40)
write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08)
bpf$OBJ_GET_PROG(0x7, &(0x7f0000004ec0)={&(0x7f0000004e80)='./file0/file0\x00'}, 0x10)
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x3d00)
ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)={0x1, 0x1, [@broadcast]})
socket$kcm(0xa, 0x2, 0x11)
openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0)

11:42:29 executing program 3:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x800800, 0x0)
read(r0, 0x0, 0x0)

11:42:29 executing program 0:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b", 0xc}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b9", 0x23}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc", 0x3e}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a653490e9d2e6a0f7", 0x72}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feff", 0x38}], 0x6)
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27)

11:42:29 executing program 2:
perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$kcm(0x2, 0x200000000000001, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000021000000000000000000001e9500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48)
ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0})

11:42:29 executing program 5:
r0 = socket$inet6(0xa, 0x800000000000002, 0x0)
setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@loopback}, 0x20)

11:42:29 executing program 4:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x0, @generic={0x0, "9fa6079d6f6abf5a210b90ce4bc2"}, @can, @in={0x2, 0x0, @multicast1}})

11:42:29 executing program 3:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00')
sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, r1, 0x101}, 0x14}}, 0x0)

11:42:29 executing program 5:
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x109141, 0x0)

11:42:29 executing program 1:
r0 = socket$kcm(0xa, 0x2, 0x11)
sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0x31}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)='5', 0x1}], 0x1}, 0x0)

11:42:29 executing program 4:
semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000140)={{0x1, 0x0, 0xee00}})

11:42:29 executing program 3:
r0 = socket$netlink(0x10, 0x3, 0x0)
r1 = socket(0x10, 0x803, 0x0)
sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0)
getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, <r2=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x68}}, 0x0)

11:42:30 executing program 1:
r0 = socket$inet6(0xa, 0x800000000000002, 0x0)
sendmmsg$inet6(r0, &(0x7f00000018c0)=[{{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0)

11:42:30 executing program 5:
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x109141, 0x0)

11:42:30 executing program 2:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27)

[  539.276002][T20465] batman_adv: Cannot find parent device
11:42:30 executing program 0:
r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x4e, 0x0)
writev(r0, &(0x7f0000001700)=[{0x0}, {&(0x7f0000000140)='c', 0x1}], 0x2)

11:42:30 executing program 4:
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x34c30577d6cc3157}], 0x1, &(0x7f00000015c0)=""/240, 0xd932, 0x8004000000000000}, 0x0)
r0 = socket$kcm(0xa, 0x2, 0x11)
sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0x31}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)
bpf$MAP_CREATE(0x0, 0x0, 0x0)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40286608, 0x0)
socket$kcm(0x10, 0x0, 0x10)

11:42:30 executing program 3:
r0 = socket$netlink(0x10, 0x3, 0x0)
r1 = socket(0x10, 0x803, 0x0)
sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0)
getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, <r2=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x68}}, 0x0)

11:42:30 executing program 1:
socket$kcm(0x2c, 0x3, 0x0)
socket$kcm(0x29, 0x5, 0x0)
socket$kcm(0x29, 0x2, 0x0)
socket$kcm(0x10, 0x2, 0x10)
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0)
r1 = socket$kcm(0x2, 0x2, 0x0)
setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161)
sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0)

11:42:30 executing program 2:
r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x4e, 0x0)
writev(r0, &(0x7f0000001700)=[{&(0x7f0000000080)='w', 0x1}, {&(0x7f0000000140)='c', 0x1}, {&(0x7f0000000400)="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", 0xc01}], 0x3)

11:42:30 executing program 5:
r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
setsockopt$inet6_opts(r0, 0x29, 0x1c, 0x0, 0x0)

[  539.800031][T20492] batman_adv: Cannot find parent device
11:42:30 executing program 1:
bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x0, 0x0, 0x80000f1a}, 0x3c)

11:42:30 executing program 2:
keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000002100), 0x0, 0x0, 0x0)

11:42:30 executing program 4:
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x34c30577d6cc3157}], 0x1, &(0x7f00000015c0)=""/240, 0xd932, 0x8004000000000000}, 0x0)
r0 = socket$kcm(0xa, 0x2, 0x11)
sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0x31}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)
bpf$MAP_CREATE(0x0, 0x0, 0x0)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40286608, 0x0)
socket$kcm(0x10, 0x0, 0x10)

11:42:30 executing program 5:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x2}]}}, &(0x7f00000002c0)=""/236, 0x32, 0xec, 0x8}, 0x20)

11:42:30 executing program 3:
r0 = socket(0xa, 0x3, 0x94)
getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000000c0))

11:42:30 executing program 0:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10)
r1 = accept4(r0, 0x0, 0x0, 0x0)
sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x104, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x4}, @nested={0xec, 0x0, [@generic="48f76506bb133180889b8e7792d0c60aeb609e4e79386435eaf7a84a09c4aaf126dcfeb2196d50f8078cfa4b868047248bdeddec70a76d8bdb501c746088cd4ed2", @typed={0x8, 0x0, @u32}, @generic="4fcc555d7ff758a812d7adb772edc7decb136e070743266cc932fd32933d01c7fd51d97398d2a0fb1791d00395915ba93487ffebeee482ebb4f2f365b8b502b5e90f92528e686f43389de0d8f69745960c18df876f0eb7cd2facc9e89d300d0774820cc5bc789229588465cab9dacbe19192a429358c47a3ce68fb4ddcbfe7e2ac7a0360d005fec0a94df1bba4aabb7aa00b40726bffb6f8a6d4653a"]}]}, 0x104}}, 0x0)

[  540.111982][T20512] BPF:[1] ARRAY (anon) 
11:42:31 executing program 1:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x2, 0x0, 0x0)

[  540.133217][T20512] BPF:type_id=0 index_type_id=0 nr_elems=0
[  540.169436][T20512] BPF: 
11:42:31 executing program 2:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0)

11:42:31 executing program 3:
r0 = socket$inet(0x2, 0x3, 0x2)
sendmmsg$inet(r0, &(0x7f0000002c80)=[{{&(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x0)

[  540.183009][T20512] BPF:vlen != 0
[  540.195257][T20512] BPF:
[  540.195257][T20512] 
[  540.219107][T20512] BPF:[1] ARRAY (anon) 
[  540.226852][T20512] BPF:type_id=0 index_type_id=0 nr_elems=0
11:42:31 executing program 4:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591", 0x51}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fc", 0x2f}], 0x2)
sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0)

[  540.245877][T20512] BPF: 
[  540.256901][T20512] BPF:vlen != 0
[  540.284003][T20512] BPF:
[  540.284003][T20512] 
11:42:31 executing program 0:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152)

11:42:31 executing program 1:
mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0)
r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x4e, 0x0)
writev(r0, &(0x7f0000001700)=[{0x0}, {0x0}, {&(0x7f0000000240)="14", 0x1}], 0x3)

11:42:31 executing program 5:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
bind$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e)

11:42:31 executing program 2:
socketpair(0x2, 0x3, 0x0, &(0x7f00000000c0))

11:42:31 executing program 3:
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = epoll_create1(0x0)
fcntl$dupfd(r0, 0x2, 0xffffffffffffffff)
openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0)

11:42:31 executing program 4:
r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil)
shmctl$IPC_RMID(r0, 0x0)

11:42:31 executing program 1:
perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff8000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9)
r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3)
write$binfmt_misc(r0, 0x0, 0x0)
sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0xffff)
r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60)
r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0)
r4 = dup3(r1, r2, 0x0)
dup2(r4, r3)
syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40000)
r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)
r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0)
dup2(0xffffffffffffffff, r6)
dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0)

11:42:31 executing program 5:
syz_genetlink_get_family_id$tipc(0x0)
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000640)="e83fdd1c5239898239de4764e1822b008a122f0943d9992eda94b6fde931d5a5dfeb81b2285e800d7ee205b48cf3a888c23a8f760266736d77d68bd667985f11472f1cf73f0f33a64bda2cb57496b53b90c2b412c4a1085ba3c3780e84970cf19f0236bbefa41d21fa3d76ed3872b5b8a841cc530eeb30f4", 0x78}, {&(0x7f0000000800)="7ecd889334ec08794e15fb", 0xb}], 0x2)

11:42:31 executing program 0:
r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0)
r1 = epoll_create1(0x0)
epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0))

11:42:31 executing program 3:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
syz_open_pts(0xffffffffffffffff, 0x0)
ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)

11:42:31 executing program 2:
r0 = socket(0x80000000000000a, 0x2, 0x0)
ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140))

11:42:31 executing program 4:
getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400))

11:42:31 executing program 0:
r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0)
fcntl$getownex(r0, 0x10, 0x0)

11:42:31 executing program 4:
r0 = getpid()
process_vm_readv(r0, &(0x7f0000001500)=[{0x0}, {0x0}, {&(0x7f0000002740)=""/4096, 0x1000}], 0x3, &(0x7f0000002700)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0)

11:42:31 executing program 5:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040))
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040))
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040))
socket$inet6_udplite(0xa, 0x2, 0x88)
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0)
r1 = socket$kcm(0x2, 0x2, 0x0)
setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161)
sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0x0)

11:42:32 executing program 2:
setresuid(0xee01, 0xee00, 0x0)
r0 = geteuid()
setresuid(r0, 0xee01, 0xee00)

11:42:32 executing program 3:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000"], &(0x7f0000000100)=""/249, 0x8, 0xf9, 0x1}, 0x20)

11:42:32 executing program 0:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151)
connect$inet6(r0, &(0x7f0000000040), 0x1c)
r1 = dup2(r0, r0)
r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3)
write(r2, &(0x7f00000011c0)="16", 0x1)
sendfile(r1, r2, &(0x7f0000000000), 0xffff)
fcntl$addseals(r2, 0x409, 0x8)

11:42:32 executing program 1:
perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff8000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9)
r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3)
write$binfmt_misc(r0, 0x0, 0x0)
sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0xffff)
r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60)
r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0)
r4 = dup3(r1, r2, 0x0)
dup2(r4, r3)
syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40000)
r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)
r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0)
dup2(0xffffffffffffffff, r6)
dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0)

11:42:32 executing program 4:
r0 = socket$inet6(0xa, 0x3, 0x3c)
connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c)
sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000fc0)='+', 0x1}], 0x1}, 0x0)

11:42:32 executing program 5:
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c)
bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, <r1=>0x0}}, 0x10)
r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r1}, 0xc)
bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r2, 0x0, 0x0}, 0x20)

[  541.356198][    C1] net_ratelimit: 22 callbacks suppressed
[  541.356208][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  541.367754][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:32 executing program 2:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10)
sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10)
write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378)
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4)
sendto$inet(r0, &(0x7f00000012c0)='2', 0x1, 0x11, 0x0, 0x0)

11:42:32 executing program 3:
bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)

[  541.516139][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  541.521960][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:32 executing program 5:
keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000002100), &(0x7f0000002140)={'enc=', 'raw', ' hash=', {'sha1-ssse3\x00'}}, 0x0, 0x0)

11:42:32 executing program 4:
mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000)

11:42:32 executing program 3:
pipe(&(0x7f00000000c0)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
write$binfmt_elf32(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="955a00e800618300000000000000fc00de00f87b2ef91dac3d36b875152c"], 0xff70)
bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10)
connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10)
splice(r0, 0x0, r2, 0x0, 0x200, 0x0)

11:42:32 executing program 0:
r0 = socket$nl_route(0x10, 0x3, 0x0)
r1 = socket(0x11, 0x800000003, 0x0)
bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80)
getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, <r2=>0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14)
sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@ipv6_newaddr={0x48, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x3}}, @IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x48}}, 0x0)

11:42:32 executing program 5:
r0 = open(&(0x7f0000000140)='./file0\x00', 0x4c0, 0x0)
r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0)
openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0)
time(0x0)
dup2(r0, r1)

11:42:32 executing program 2:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = getpid()
sendmmsg$unix(r0, &(0x7f0000008a00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0)

11:42:32 executing program 4:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f00000000c0))

11:42:32 executing program 1:
r0 = socket$inet(0x2, 0x1, 0x0)
bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10)
sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0)
sendmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000540)="90", 0x1}, {&(0x7f0000000640)='~', 0x1}], 0x2}}], 0x1, 0x0)

11:42:32 executing program 0:
r0 = socket(0xa, 0x3, 0x94)
bind(r0, 0x0, 0x0)

11:42:33 executing program 3:
syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0)
perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0)
fchdir(r0)
open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0)
getpgid(0x0)

11:42:33 executing program 1:
bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0)
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c)
bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, <r1=>0x0}}, 0x10)
bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc)

11:42:33 executing program 2:
r0 = userfaultfd(0x0)
ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0)

11:42:33 executing program 5:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={<r0=>0xffffffffffffffff})
sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0)

11:42:33 executing program 4:
socket$kcm(0xa, 0x0, 0x11)

11:42:33 executing program 0:
r0 = socket$unix(0x1, 0x3, 0x0)
bind$unix(r0, 0x0, 0x0)

[  542.396150][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  542.401964][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:33 executing program 1:
r0 = socket$packet(0x11, 0x3, 0x300)
recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0)
r1 = socket$inet6(0xa, 0x803, 0x2)
connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c)
sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0)

[  542.476149][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  542.481974][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:33 executing program 2:
bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x5, 0x2}]}, &(0x7f00000002c0)='syzka+ler\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a)

11:42:33 executing program 0:
bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x44}, [@ldst={0x6, 0x2}]}, &(0x7f00000002c0)='syzka+ler\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a)

[  542.636147][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  542.641965][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:33 executing program 5:
r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101, 0x0)
write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8}, 0x10)

11:42:33 executing program 3:
r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
close(r0)
bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0)
bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0)
socket$kcm(0x10, 0x0, 0x10)
socketpair$unix(0x1, 0x0, 0x0, 0x0)
ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000040)=0x2)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000))

11:42:33 executing program 2:
syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0)
perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0)
fchdir(r0)
r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0)
write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20)

11:42:33 executing program 0:

11:42:33 executing program 4:

11:42:33 executing program 0:

11:42:33 executing program 5:

11:42:34 executing program 4:

11:42:34 executing program 5:

11:42:35 executing program 2:

11:42:35 executing program 3:

11:42:35 executing program 0:

11:42:35 executing program 4:

11:42:35 executing program 1:
r0 = socket$packet(0x11, 0x3, 0x300)
recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0)
r1 = socket$inet6(0xa, 0x803, 0x2)
connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c)
sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0)

11:42:35 executing program 5:

11:42:36 executing program 3:
r0 = socket$packet(0x11, 0x3, 0x300)
recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0)
r1 = socket$inet6(0xa, 0x803, 0x2)
connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c)
sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0)

11:42:36 executing program 5:

11:42:36 executing program 4:

11:42:36 executing program 2:

11:42:36 executing program 0:

11:42:36 executing program 5:

11:42:36 executing program 4:

11:42:36 executing program 2:

11:42:36 executing program 0:

11:42:36 executing program 5:

[  546.556154][    C1] net_ratelimit: 18 callbacks suppressed
[  546.556165][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  546.567681][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  546.636216][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  546.642010][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  546.796163][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  546.801978][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  547.116197][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  547.122007][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:38 executing program 1:

11:42:38 executing program 0:

11:42:38 executing program 3:

11:42:38 executing program 4:

11:42:38 executing program 2:

11:42:38 executing program 5:

11:42:38 executing program 0:

11:42:38 executing program 1:

[  547.596181][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  547.601979][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:38 executing program 4:

11:42:38 executing program 5:

11:42:38 executing program 2:

11:42:38 executing program 3:

11:42:38 executing program 0:

11:42:38 executing program 1:

11:42:38 executing program 4:

11:42:38 executing program 5:

11:42:38 executing program 0:

11:42:39 executing program 1:

11:42:39 executing program 2:

11:42:39 executing program 3:

11:42:39 executing program 4:

11:42:39 executing program 0:

11:42:39 executing program 5:

11:42:39 executing program 1:

11:42:39 executing program 2:

11:42:39 executing program 3:

11:42:39 executing program 4:

11:42:39 executing program 5:

11:42:39 executing program 0:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000"], &(0x7f0000000100)=""/249, 0x18, 0xf9, 0x1}, 0x20)

11:42:39 executing program 2:

11:42:39 executing program 1:

11:42:39 executing program 4:

11:42:39 executing program 3:

11:42:39 executing program 5:

11:42:39 executing program 0:

11:42:39 executing program 1:

11:42:40 executing program 2:

11:42:40 executing program 5:

11:42:40 executing program 0:

11:42:40 executing program 3:

11:42:40 executing program 4:

11:42:40 executing program 1:

11:42:40 executing program 2:

11:42:40 executing program 0:

11:42:40 executing program 5:

11:42:40 executing program 4:

11:42:40 executing program 3:

11:42:40 executing program 5:

11:42:40 executing program 0:

11:42:40 executing program 1:

11:42:40 executing program 2:

11:42:40 executing program 3:

11:42:40 executing program 4:

11:42:40 executing program 2:

11:42:40 executing program 0:

11:42:41 executing program 5:

11:42:41 executing program 1:

11:42:41 executing program 4:

11:42:41 executing program 3:

11:42:41 executing program 0:

11:42:41 executing program 5:

11:42:41 executing program 2:

11:42:41 executing program 1:

11:42:41 executing program 3:

11:42:41 executing program 4:

11:42:41 executing program 5:

11:42:41 executing program 0:

11:42:41 executing program 2:

11:42:41 executing program 1:

11:42:41 executing program 3:

11:42:41 executing program 4:

11:42:41 executing program 5:

11:42:41 executing program 0:

11:42:41 executing program 2:

11:42:41 executing program 1:

11:42:42 executing program 3:

11:42:42 executing program 5:

11:42:42 executing program 0:

11:42:42 executing program 1:

11:42:42 executing program 4:

11:42:42 executing program 3:

11:42:42 executing program 2:

11:42:42 executing program 3:

11:42:42 executing program 5:

11:42:42 executing program 1:

[  551.756175][    C1] net_ratelimit: 22 callbacks suppressed
[  551.756186][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  551.767622][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:42 executing program 2:

11:42:42 executing program 0:

11:42:42 executing program 4:

11:42:42 executing program 5:

11:42:42 executing program 3:

[  551.916151][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  551.921944][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:42 executing program 1:

11:42:42 executing program 2:

11:42:43 executing program 4:

11:42:43 executing program 0:

11:42:43 executing program 5:

11:42:43 executing program 3:

11:42:43 executing program 2:

11:42:43 executing program 1:

11:42:43 executing program 4:

11:42:43 executing program 3:

11:42:43 executing program 0:

11:42:43 executing program 5:

11:42:43 executing program 1:

11:42:43 executing program 2:

11:42:43 executing program 4:

[  552.796199][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  552.802003][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:43 executing program 3:

[  552.876158][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  552.881979][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:43 executing program 5:

11:42:43 executing program 0:

11:42:43 executing program 1:

[  553.036220][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  553.042026][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:43 executing program 2:

11:42:43 executing program 4:

11:42:44 executing program 0:

11:42:44 executing program 5:

11:42:44 executing program 3:

11:42:44 executing program 1:

11:42:44 executing program 4:

11:42:44 executing program 2:

11:42:44 executing program 5:

11:42:44 executing program 3:

11:42:44 executing program 0:

11:42:44 executing program 1:

11:42:44 executing program 4:

11:42:44 executing program 2:

11:42:44 executing program 3:

11:42:44 executing program 5:

11:42:44 executing program 0:

11:42:44 executing program 4:

11:42:44 executing program 1:

11:42:44 executing program 5:

11:42:45 executing program 2:

11:42:45 executing program 0:

11:42:45 executing program 3:

11:42:45 executing program 4:

11:42:45 executing program 5:

11:42:45 executing program 1:

11:42:45 executing program 0:

11:42:45 executing program 2:

11:42:45 executing program 4:

11:42:45 executing program 3:

11:42:45 executing program 5:

11:42:45 executing program 1:

11:42:45 executing program 0:

11:42:45 executing program 2:

11:42:45 executing program 4:

11:42:45 executing program 3:

11:42:45 executing program 5:

11:42:46 executing program 2:

11:42:46 executing program 0:

11:42:46 executing program 1:

11:42:46 executing program 4:

11:42:46 executing program 3:

11:42:46 executing program 2:

11:42:46 executing program 5:

11:42:46 executing program 0:

11:42:46 executing program 1:

11:42:46 executing program 5:

11:42:46 executing program 3:

11:42:46 executing program 4:

11:42:46 executing program 2:

11:42:46 executing program 0:

11:42:46 executing program 1:

11:42:46 executing program 0:

11:42:46 executing program 2:

11:42:46 executing program 3:

11:42:46 executing program 5:

11:42:46 executing program 1:

11:42:46 executing program 4:

11:42:47 executing program 0:

11:42:47 executing program 1:

11:42:47 executing program 4:

11:42:47 executing program 3:

11:42:47 executing program 5:

11:42:47 executing program 2:

11:42:47 executing program 4:

11:42:47 executing program 1:

11:42:47 executing program 3:

11:42:47 executing program 0:

11:42:47 executing program 5:

11:42:47 executing program 2:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
connect$inet6(r0, &(0x7f0000000080), 0x1c)
setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0)

[  556.956190][    C1] net_ratelimit: 18 callbacks suppressed
[  556.956202][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  556.967637][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:47 executing program 3:
openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x301, 0x0)

11:42:47 executing program 4:
msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000080)=""/118)

11:42:47 executing program 5:
socket$inet6(0xa, 0x803, 0x0)

[  557.036140][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  557.041947][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:47 executing program 1:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0)
ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"})
r1 = syz_open_pts(r0, 0x0)
ioctl$TIOCSETD(r1, 0x5423, 0x0)

11:42:48 executing program 0:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0)
ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140))

11:42:48 executing program 2:
syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2)

[  557.196146][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  557.201965][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:48 executing program 3:
openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0)

11:42:48 executing program 4:
r0 = socket(0x11, 0x3, 0x0)
pwritev(r0, 0x0, 0x0, 0x0)

11:42:48 executing program 5:
mkdir(&(0x7f00000002c0)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0)
chdir(&(0x7f0000001ac0)='./file0\x00')
open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0)

11:42:48 executing program 2:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
sendmmsg$inet(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004454)

11:42:48 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10)
r1 = accept4(r0, 0x0, 0x0, 0x0)
sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x200, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x1ec, 0x0, [@generic="1690aa3ce4f09df5e12ae172", @generic="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"]}]}, 0x200}}, 0x0)

[  557.516187][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  557.521993][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:48 executing program 1:
openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0)
openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0)

11:42:48 executing program 0:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0)
ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000100))

11:42:48 executing program 4:
r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0)
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
dup2(r1, r0)

11:42:48 executing program 5:
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
wait4(0x0, 0x0, 0x80000000, 0x0)
r0 = getpid()
tkill(r0, 0x9)
setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0)
socket$inet_tcp(0x2, 0x1, 0x0)

11:42:48 executing program 3:
socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendmsg$tipc(r0, &(0x7f0000001900)={&(0x7f0000000440)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0)

11:42:48 executing program 2:
r0 = socket$inet6(0xa, 0x800000000000002, 0x0)
setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100), 0x4)

11:42:48 executing program 1:
r0 = syz_open_dev$tty1(0xc, 0x4, 0x1)
ioctl$KDFONTOP_COPY(r0, 0x5412, 0x0)

11:42:48 executing program 0:
r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000c000/0x400000)=nil)
shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000)
shmctl$IPC_RMID(r0, 0x0)

[  557.996149][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  558.002064][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:49 executing program 4:
r0 = socket(0x1, 0x5, 0x0)
sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0)

11:42:49 executing program 2:
add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe)
ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)

11:42:49 executing program 3:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000780)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]})
ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil})
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]})
ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0x0, 0x16b7})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7)
ioctl$KVM_RUN(r2, 0xae80, 0x0)

11:42:49 executing program 0:
r0 = socket(0x2, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")

11:42:49 executing program 1:
mlock(&(0x7f0000674000/0x11000)=nil, 0x11000)
mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0)

11:42:49 executing program 4:
prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1)
clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)

11:42:49 executing program 5:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @dev}, 0x10)

11:42:49 executing program 2:
perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)

11:42:49 executing program 1:
io_setup(0x8b1e, &(0x7f0000000040))

11:42:49 executing program 0:
r0 = socket(0xa, 0x80002, 0x0)
r1 = socket$inet(0x2, 0x4000000805, 0x0)
r2 = socket$inet_sctp(0x2, 0x1, 0x84)
r3 = dup3(r1, r2, 0x0)
setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4)

11:42:49 executing program 3:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4)

11:42:49 executing program 5:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="500000002900210400"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000c0080eb8600000075701000200002001c0002000500000000000800050062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792ac1f351b2483d67b19c323679afde2698ebe5f8ecad69aac1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0)

11:42:49 executing program 2:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
socket$nl_route(0x10, 0x3, 0x0)

11:42:49 executing program 4:
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)=@newlink={0x74, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x44, 0x2, [@IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @rand_addr="e175e4145640830e4a57d65262e7f2bd"}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}], @tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_SPORT={0x8}], @tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}]]]}}}]}, 0x74}}, 0x0)

11:42:49 executing program 3:
r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0)
sendmsg$TIPC_NL_PUBL_GET(r0, 0x0, 0x0)

11:42:49 executing program 0:
syz_open_dev$dri(&(0x7f00000003c0)='/dev/dri/card#\x00', 0x0, 0x0)

11:42:50 executing program 5:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket$inet6(0xa, 0x3, 0x3c)
connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c)
sendmsg(r1, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0x0)

[  559.169516][T21238] netlink: 'syz-executor.4': attribute type 9 has an invalid length.
[  559.204703][T21238] netlink: 'syz-executor.4': attribute type 6 has an invalid length.
11:42:50 executing program 1:
r0 = socket$kcm(0x2b, 0x1, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0)

11:42:50 executing program 2:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0)

[  559.242687][T21238] netlink: 'syz-executor.4': attribute type 15 has an invalid length.
11:42:50 executing program 3:
r0 = socket$inet(0x2, 0x1, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4)

[  559.291012][T21238] netlink: 'syz-executor.4': attribute type 17 has an invalid length.
[  559.325753][T21238] netlink: 'syz-executor.4': attribute type 16 has an invalid length.
11:42:50 executing program 0:
r0 = socket(0x1000000010, 0x80002, 0x0)
sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0)

11:42:50 executing program 4:
mount$fuse(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0)

11:42:50 executing program 5:
openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0)

11:42:50 executing program 2:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4)

11:42:50 executing program 3:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f00000000c0))

11:42:50 executing program 1:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00')
sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x201}, 0x14}}, 0x0)

11:42:50 executing program 4:
r0 = socket(0x10, 0x800000000080003, 0x0)
sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0)
socket$packet(0x11, 0x2, 0x300)

11:42:50 executing program 0:
r0 = socket$inet6(0xa, 0x2, 0x0)
sendmmsg$inet(r0, 0x0, 0x0, 0x0)

11:42:50 executing program 5:
r0 = socket$inet6(0xa, 0x800000000000002, 0x0)
connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c)
sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0)
setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4)

11:42:50 executing program 3:
r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0)
ioctl$VIDIOC_STREAMON(r0, 0xc0405610, &(0x7f00000000c0))

11:42:50 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)

11:42:50 executing program 2:
openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x0, 0x0)

11:42:51 executing program 0:
dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, 0x0)

11:42:51 executing program 3:
openat$md(0xffffffffffffff9c, &(0x7f0000000580)='/dev/md0\x00', 0x0, 0x0)

11:42:51 executing program 1:
add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd)

11:42:51 executing program 2:
openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x0, 0x0)

11:42:51 executing program 4:
openat$drirender128(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dri/renderD128\x00', 0x0, 0x0)

11:42:51 executing program 5:
openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0)

11:42:51 executing program 0:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0)
ioctl$TIOCGPGRP(r0, 0x5412, 0x0)

11:42:51 executing program 3:
r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0)
ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x32)

11:42:51 executing program 1:
r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0)
r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0)
fcntl$dupfd(r0, 0x406, r1)

11:42:51 executing program 2:
r0 = socket$inet6(0xa, 0x80003, 0x6b)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071")
bind$inet(0xffffffffffffffff, 0x0, 0x0)

11:42:51 executing program 4:
syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00')

11:42:51 executing program 0:
r0 = socket(0x100000000011, 0x2, 0x0)
bind(r0, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80)
getsockname$packet(r0, 0x0, &(0x7f00000002c0))

11:42:51 executing program 5:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00\x00\x00\x02\xc2\x00\x00\x00\x00\x00\x00\x00\x04\xd8\x00', 0x7, 0x3, 0x340, 0x1d4, 0x0, 0x0, 0x0, 0x0, 0x2ac, 0x2ac, 0x2ac, 0x2ac, 0x2ac, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1b4, 0x1d4, 0x0, {}, [@common=@inet=@sctp={{0x144, 'sctp\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, 'bcsf0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x39c)

11:42:51 executing program 3:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
dup2(r1, r0)

11:42:51 executing program 4:
r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000001000)=0x7, 0x4)

11:42:51 executing program 1:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0)

11:42:51 executing program 2:
r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x2000, 0x0)
ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82)
ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0)
r1 = openat$full(0xffffffffffffff9c, &(0x7f0000001180)='/dev/full\x00', 0x300000, 0x0)
io_cancel(0x0, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x5, 0x7, 0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, r1}, 0x0)
r2 = socket$nl_generic(0x10, 0x3, 0x10)
syz_genetlink_get_family_id$tipc(&(0x7f0000001280)='TIPC\x00')
sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x4000)
io_getevents(0x0, 0x60d, 0x1, &(0x7f0000001380)=[{}], 0x0)

11:42:52 executing program 0:
r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000001000)=0x7, 0x4)
r1 = socket$inet_udplite(0x2, 0x2, 0x88)
dup3(r1, r0, 0x0)

11:42:52 executing program 3:
clock_nanosleep(0x7, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0)

11:42:52 executing program 5:
socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001d80)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendmsg$tipc(r0, &(0x7f00000043c0)={&(0x7f0000001dc0), 0x10, 0x0}, 0x0)

11:42:52 executing program 4:
r0 = socket$inet6(0xa, 0x2, 0x0)
ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @tipc, @tipc=@id, @can})

11:42:52 executing program 1:
r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)

11:42:52 executing program 0:
r0 = socket$packet(0x11, 0x3, 0x300)
r1 = socket$packet(0x11, 0x2, 0x300)
ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', <r2=>0x0})
bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14)

11:42:52 executing program 2:
socket$inet_tcp(0x2, 0x1, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)

11:42:52 executing program 3:
r0 = socket(0x11, 0x800000003, 0x0)
bind$packet(r0, &(0x7f00000004c0)={0x11, 0xc9, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14)

11:42:52 executing program 5:
clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0)

11:42:52 executing program 4:
r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2)
ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)=ANY=[])

11:42:52 executing program 1:
r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0)
ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, 0x0)

11:42:52 executing program 5:
r0 = socket$inet(0x2, 0x200000002, 0x0)
setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x4)

11:42:52 executing program 1:
bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)

11:42:52 executing program 4:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
ioctl$SIOCGSTAMP(r0, 0x8906, 0x0)

11:42:52 executing program 3:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
syslog(0x0, 0x0, 0x0)

11:42:52 executing program 2:
r0 = socket$inet(0x2, 0x2, 0x0)
setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x9, 0x3, 0x1fc, 0xd4, 0xd4, 0xd4, 0xd4, 0x0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@uncond, 0x0, 0xb4, 0xd4, 0x0, {}, [@common=@icmp={{0x24, 'icmp\x00'}, {0x0, 'y.'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'irlan0\x00', 'teql0\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x258)

11:42:53 executing program 0:
syz_open_procfs(0x0, &(0x7f0000000100)='net/netfilter\x00')

[  562.156182][    C1] net_ratelimit: 22 callbacks suppressed
[  562.156192][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  562.168793][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:53 executing program 5:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = fcntl$dupfd(r0, 0x0, r0)
read$char_usb(r1, &(0x7f0000000040)=""/173, 0xad)

11:42:53 executing program 2:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000180)={'vlan0\x00', @ifru_hwaddr})

11:42:53 executing program 1:
socket$inet6(0xa, 0x20000000080002, 0x88)

[  562.316176][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  562.322157][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:53 executing program 4:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_mreq(r0, 0x29, 0x35, &(0x7f0000000080)={@remote}, 0x14)

11:42:53 executing program 3:
pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x4800)
write$P9_RVERSION(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="15"], 0x1)

11:42:53 executing program 0:
r0 = socket(0xa, 0x80002, 0x0)
sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10)

11:42:53 executing program 5:
perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
fstat(0xffffffffffffffff, 0x0)
name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)

11:42:53 executing program 0:
r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00')
lseek(r0, 0x0, 0x0)

11:42:53 executing program 2:
pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x0)
write$P9_RSYMLINK(r0, 0x0, 0x0)

11:42:53 executing program 4:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10)
sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10)
sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0)

11:42:53 executing program 1:
perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
io_setup(0x7, &(0x7f0000000100))

11:42:53 executing program 3:
r0 = socket$inet(0x2, 0x1, 0x0)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b)

11:42:53 executing program 0:
r0 = socket(0x840000000002, 0x3, 0x22)
sendmmsg$inet(r0, &(0x7f0000006e40)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0)

11:42:53 executing program 5:
openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0)
io_setup(0xff, &(0x7f0000000180))

11:42:53 executing program 3:
r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0)
ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f00000000c0)=0xb)
r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0)
ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc1105511, &(0x7f00000000c0))
fcntl$dupfd(r0, 0x406, r1)
r2 = socket(0xa, 0x80002, 0x0)
sendto$inet(r2, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10)
r3 = socket$inet(0x2, 0x4000000805, 0x0)
r4 = socket$inet_sctp(0x2, 0x1, 0x84)
r5 = dup3(r3, r4, 0x0)
setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r5, 0x4)
perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa)
unshare(0x20000)
r6 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00')
setns(r6, 0x0)
clone(0x34004102, 0x0, 0x0, 0x0, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
close(0xffffffffffffffff)
syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00')
socket$inet(0x10, 0x0, 0x6)

11:42:54 executing program 2:
socket$alg(0x26, 0x5, 0x0)
syz_open_procfs$namespace(0x0, 0x0)
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e", 0x3c}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5", 0x44}], 0x2)

11:42:54 executing program 1:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040), 0x4)

11:42:54 executing program 0:
io_cancel(0x0, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0)

[  563.196155][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  563.201961][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  563.276149][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  563.281956][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:54 executing program 3:
r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0)
ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc1105511, &(0x7f00000000c0)=0xb)
r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0)
ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc1105511, &(0x7f00000000c0))
fcntl$dupfd(r0, 0x406, r1)
r2 = socket(0xa, 0x80002, 0x0)
sendto$inet(r2, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10)
r3 = socket$inet(0x2, 0x4000000805, 0x0)
r4 = socket$inet_sctp(0x2, 0x1, 0x84)
r5 = dup3(r3, r4, 0x0)
setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000040)=r5, 0x4)
perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa)
unshare(0x20000)
r6 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00')
setns(r6, 0x0)
clone(0x34004102, 0x0, 0x0, 0x0, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
close(0xffffffffffffffff)
syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00')
socket$inet(0x10, 0x0, 0x6)

11:42:54 executing program 5:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
sendmsg$inet(r0, &(0x7f0000001700)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}, 0x0)

[  563.436152][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  563.441970][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:54 executing program 1:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
socket$inet6(0xa, 0x3, 0x3c)

11:42:54 executing program 0:
socket(0x0, 0x2, 0x0)
getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
getpid()
socket$inet(0x10, 0x0, 0x0)
open(0x0, 0x0, 0x0)
creat(0x0, 0x0)
r0 = socket$netlink(0x10, 0x3, 0x0)
r1 = socket(0x10, 0x803, 0x0)
sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0)
getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, <r2=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x68}}, 0x0)

11:42:54 executing program 2:
bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f00000056c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffd5f)

11:42:54 executing program 5:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
sendmsg$inet(r0, &(0x7f0000001700)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}, 0x0)

11:42:54 executing program 4:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000ac0)=ANY=[@ANYBLOB="72617700000002c20000000000000004d8000000000000000000000000000000070000000300000040030000d401000000000000000000000000000000000000ac020000ac020000ac020000ac020000ac02000003"], 0x1)

11:42:54 executing program 3:
r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000100), 0x3)

11:42:54 executing program 1:
perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x220f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)

[  563.951224][T21504] batman_adv: Cannot find parent device
11:42:54 executing program 5:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={<r0=>0xffffffffffffffff})
sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='B', 0x1}, {&(0x7f0000000200)="9a", 0x1}], 0x2}, 0x0)

11:42:54 executing program 2:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000eac0)={0xfffffffffffffffd, 0xfffffffffffffce5, &(0x7f000000ea80)}, 0x0)

11:42:54 executing program 1:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="97", 0x1}, {0x0}], 0x2)

11:42:54 executing program 3:
socket$packet(0x11, 0x2, 0x300)
r0 = socket(0x10, 0x2, 0x0)
sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0)

11:42:54 executing program 4:

11:42:55 executing program 0:

11:42:55 executing program 5:

11:42:55 executing program 2:

11:42:55 executing program 1:

11:42:55 executing program 0:

11:42:55 executing program 4:

11:42:55 executing program 3:

11:42:55 executing program 5:

11:42:55 executing program 2:

11:42:55 executing program 4:

11:42:55 executing program 0:

11:42:55 executing program 1:

11:42:55 executing program 3:

11:42:55 executing program 5:

11:42:55 executing program 2:

11:42:55 executing program 0:

11:42:55 executing program 4:

11:42:56 executing program 1:

11:42:56 executing program 3:

11:42:56 executing program 2:

11:42:56 executing program 5:

11:42:56 executing program 0:

11:42:56 executing program 4:

11:42:56 executing program 1:

11:42:56 executing program 3:

11:42:56 executing program 1:

11:42:56 executing program 5:

11:42:56 executing program 2:

11:42:56 executing program 0:

11:42:56 executing program 4:

11:42:56 executing program 3:

11:42:56 executing program 1:

11:42:56 executing program 5:

11:42:56 executing program 2:

11:42:56 executing program 0:

11:42:57 executing program 3:

11:42:57 executing program 4:

11:42:57 executing program 1:

11:42:57 executing program 2:

11:42:57 executing program 5:

11:42:57 executing program 3:

11:42:57 executing program 0:

11:42:57 executing program 4:

11:42:57 executing program 2:

11:42:57 executing program 1:

11:42:57 executing program 5:

11:42:57 executing program 0:

11:42:57 executing program 1:

11:42:57 executing program 4:

11:42:57 executing program 3:

11:42:57 executing program 2:

11:42:57 executing program 5:

11:42:57 executing program 0:

11:42:58 executing program 1:

11:42:58 executing program 4:

11:42:58 executing program 3:

11:42:58 executing program 5:

11:42:58 executing program 2:

11:42:58 executing program 0:

[  567.356144][    C1] net_ratelimit: 18 callbacks suppressed
[  567.356153][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  567.367671][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:58 executing program 1:

[  567.436157][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  567.443483][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:58 executing program 3:

11:42:58 executing program 5:

11:42:58 executing program 4:

11:42:58 executing program 2:

[  567.596173][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  567.602027][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:58 executing program 0:

11:42:58 executing program 1:

11:42:58 executing program 5:

11:42:58 executing program 4:

11:42:58 executing program 3:

11:42:58 executing program 2:

[  567.916176][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  567.922423][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:58 executing program 0:

11:42:58 executing program 3:

11:42:58 executing program 1:

11:42:58 executing program 5:

11:42:58 executing program 2:

11:42:59 executing program 4:

11:42:59 executing program 0:

11:42:59 executing program 5:

11:42:59 executing program 2:

11:42:59 executing program 3:

11:42:59 executing program 1:

[  568.396168][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  568.401996][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:42:59 executing program 0:

11:42:59 executing program 4:

11:42:59 executing program 5:

11:42:59 executing program 3:

11:42:59 executing program 1:

11:42:59 executing program 2:

11:42:59 executing program 0:

11:42:59 executing program 2:

11:42:59 executing program 5:

11:42:59 executing program 4:

11:42:59 executing program 1:

11:42:59 executing program 3:

11:42:59 executing program 0:

11:43:00 executing program 1:

11:43:00 executing program 2:

11:43:00 executing program 5:

11:43:00 executing program 4:

11:43:00 executing program 2:

11:43:00 executing program 0:

11:43:00 executing program 1:

11:43:00 executing program 3:

11:43:00 executing program 4:

11:43:00 executing program 5:

11:43:00 executing program 1:

11:43:00 executing program 3:

11:43:00 executing program 2:

11:43:00 executing program 0:

11:43:00 executing program 4:

11:43:00 executing program 1:

11:43:00 executing program 5:

11:43:00 executing program 3:

11:43:00 executing program 2:

11:43:00 executing program 4:

11:43:00 executing program 0:

11:43:00 executing program 1:

11:43:01 executing program 5:

11:43:01 executing program 2:

11:43:01 executing program 3:

11:43:01 executing program 4:

11:43:01 executing program 0:

11:43:01 executing program 2:

11:43:01 executing program 5:

11:43:01 executing program 1:

11:43:01 executing program 3:

11:43:01 executing program 0:

11:43:01 executing program 4:

11:43:01 executing program 2:

11:43:01 executing program 5:

11:43:01 executing program 1:

11:43:01 executing program 3:

11:43:01 executing program 0:

11:43:01 executing program 2:

11:43:01 executing program 4:

11:43:01 executing program 5:

11:43:01 executing program 3:

11:43:01 executing program 1:

11:43:02 executing program 0:

11:43:02 executing program 2:

11:43:02 executing program 5:

11:43:02 executing program 4:

11:43:02 executing program 3:

11:43:02 executing program 0:

11:43:02 executing program 1:

11:43:02 executing program 2:

11:43:02 executing program 0:

11:43:02 executing program 4:

11:43:02 executing program 5:

11:43:02 executing program 3:

11:43:02 executing program 1:

11:43:02 executing program 0:

11:43:02 executing program 4:

11:43:02 executing program 2:

11:43:02 executing program 5:

11:43:02 executing program 3:

11:43:02 executing program 1:

11:43:02 executing program 0:

11:43:02 executing program 4:

11:43:03 executing program 2:

11:43:03 executing program 5:

11:43:03 executing program 3:

11:43:03 executing program 0:

11:43:03 executing program 5:

11:43:03 executing program 1:

11:43:03 executing program 2:

11:43:03 executing program 4:

11:43:03 executing program 3:

[  572.556181][    C1] net_ratelimit: 22 callbacks suppressed
[  572.556191][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  572.568303][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:03 executing program 0:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0)
r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00')
sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0xb5d9a2830849d4bf}, 0x14}}, 0x0)

11:43:03 executing program 2:
pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x0)
dup(r0)

11:43:03 executing program 5:
fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000180))
mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0)

11:43:03 executing program 1:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0)
syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00')

[  572.716168][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  572.722003][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:03 executing program 3:
openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0)

11:43:03 executing program 4:
perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)

11:43:03 executing program 5:
syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00')

11:43:03 executing program 2:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0)
setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0)
connect$inet(0xffffffffffffffff, 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)

11:43:03 executing program 0:
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
mkdir(0x0, 0x0)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
open(0x0, 0x0, 0x0)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)

11:43:03 executing program 1:
dup2(0xffffffffffffffff, 0xffffffffffffffff)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, 0x0)

11:43:03 executing program 3:
bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10)

11:43:04 executing program 4:
r0 = epoll_create1(0x0)
r1 = socket(0x11, 0x2, 0x0)
epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0))

11:43:04 executing program 5:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009})

11:43:04 executing program 1:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0)

11:43:04 executing program 3:
r0 = socket$inet6(0xa, 0x1, 0x0)
setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88ed}, 0x20)

11:43:04 executing program 0:
pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x0)
write$P9_RVERSION(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="15"], 0x1)

11:43:04 executing program 4:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21badd", 0x2e}], 0x3)

11:43:04 executing program 2:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27)

11:43:04 executing program 5:
ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f00000001c0))
ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0)
ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x400023)
recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)=""/64, 0x40}, 0x0)
ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000100)={0x4b, 0x0, [], {0x0, @reserved}})
sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0)

[  573.596165][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  573.602864][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:04 executing program 1:
mkdir(&(0x7f0000000100)='./file0\x00', 0x0)
open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)

11:43:04 executing program 0:
openat$full(0xffffffffffffff9c, 0x0, 0x96f29f6827964261, 0x0)

[  573.676145][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  573.682158][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:04 executing program 3:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b6", 0x1b}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906", 0x4c}], 0x4)

11:43:04 executing program 4:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60)
r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0)
dup2(r0, 0xffffffffffffffff)
r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0)
r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0)
ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0)
r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"})

[  573.836193][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  573.842531][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:04 executing program 1:
r0 = socket$packet(0x11, 0x3, 0x300)
r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0)
dup2(r1, r0)

11:43:04 executing program 0:
openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0)

11:43:04 executing program 5:
openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x143002, 0x0)

11:43:05 executing program 1:
r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0)
ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/173)

11:43:05 executing program 4:
openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101, 0x0)

11:43:05 executing program 3:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0)

11:43:05 executing program 2:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27)

11:43:05 executing program 0:
r0 = socket$packet(0x11, 0x3, 0x300)
recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0}}], 0x1, 0x2, 0x0)

11:43:05 executing program 5:
perf_event_open$cgroup(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54d90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)

11:43:05 executing program 4:
r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0)
ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000480))

11:43:05 executing program 3:
syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0)

11:43:05 executing program 5:
socket(0x11, 0x800000003, 0x3)

11:43:05 executing program 1:
r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0)
ftruncate(r0, 0x8200)
write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f)

11:43:05 executing program 4:
openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0)

11:43:05 executing program 3:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000780)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]})
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil})
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]})
write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380))
ioctl$KVM_RUN(r2, 0xae80, 0x0)

11:43:05 executing program 2:
r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0)
write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20)
sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0)

11:43:05 executing program 5:
bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x1c)

11:43:05 executing program 4:
socket$inet6(0xa, 0x80003, 0x6f)

11:43:06 executing program 5:
msgrcv(0x0, 0x0, 0x0, 0xffffffffa0008000, 0x0)

11:43:06 executing program 4:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r1, 0x0)
r2 = socket$inet6_sctp(0xa, 0x5, 0x84)
setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0x71, &(0x7f0000000480)=@assoc_value, 0x8)

11:43:06 executing program 3:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes-aesni)\x00'}, 0x58)

11:43:06 executing program 2:
r0 = socket$nl_route(0x10, 0x3, 0x0)
setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10)

11:43:06 executing program 5:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c", 0x14}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be688535977", 0x48}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba", 0x54}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f418baead38378e2817f8e8f07a12d173ab6eca4024229ecf2d19de892ee931e83bc778ed19a12eb84655cee616c2e97bb2e07d8d43aba35fe0344f81e19335989ac75053a06e2f86fe6", 0x9b}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9ddc7534bbb3372fb5943a99d4", 0x38}], 0x7)
setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4)
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27)

11:43:06 executing program 0:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='}\xaf!\xd00\x16\xa66WCvemory.events\x00', 0x26e1, 0x0)
bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10)

11:43:06 executing program 1:
r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
dup2(0xffffffffffffffff, r0)
userfaultfd(0x0)
ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0)
userfaultfd(0x0)
lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0)
socket$inet6(0xa, 0x400000000001, 0x0)
r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0)
r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0)
ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, <r3=>0xffffffffffffffff})
r4 = dup(r3)
ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4})
r5 = socket$inet6_sctp(0xa, 0x0, 0x84)
setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, 0x0, 0x0)
epoll_create1(0x0)
epoll_create1(0x0)
r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0)
ftruncate(r6, 0x200004)

11:43:06 executing program 0:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959", 0x1a}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be688535977", 0x48}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba8373", 0x56}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f418baead38378e2817f8e8f07a12d173ab6eca4024229ecf2d19de892ee931e83bc778ed19a12eb84655cee616c2e97bb2e07d8d43aba35fe0344f81e19335989ac75053a06e2f86fe6a374beead2", 0xa0}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9ddc7534bbb3372fb5943a99d4", 0x38}], 0x7)
setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27)

11:43:06 executing program 2:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc0800008}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0)

11:43:06 executing program 4:
r0 = socket$kcm(0x10, 0x800000000002, 0x0)
close(r0)

11:43:06 executing program 2:
bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x20)

11:43:06 executing program 3:
pipe2(0x0, 0x30004)

11:43:07 executing program 4:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0)
openat$cgroup_ro(r0, &(0x7f0000000440)='cgroup.controllers\x00', 0x0, 0x0)

11:43:07 executing program 2:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={<r0=>0xffffffffffffffff})
sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@rights={{0x10}}], 0x10}, 0x0)

11:43:07 executing program 1:
r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
dup2(0xffffffffffffffff, r0)
userfaultfd(0x0)
ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0)
userfaultfd(0x0)
lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0)
socket$inet6(0xa, 0x400000000001, 0x0)
r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0)
r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0)
ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, <r3=>0xffffffffffffffff})
r4 = dup(r3)
ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4})
r5 = socket$inet6_sctp(0xa, 0x0, 0x84)
setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, 0x0, 0x0)
epoll_create1(0x0)
epoll_create1(0x0)
r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0)
ftruncate(r6, 0x200004)

11:43:07 executing program 3:

11:43:07 executing program 4:

11:43:07 executing program 5:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c", 0x14}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be688535977", 0x48}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba", 0x54}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d5b1a49feffc74722a4f4bd0a95913614db71badd221f5637c138d2a75826f418baead38378e2817f8e8f07a12d173ab6eca4024229ecf2d19de892ee931e83bc778ed19a12eb84655cee616c2e97bb2e07d8d43aba35fe0344f81e19335989ac75053a06e2f86fe6", 0x9b}, {&(0x7f00000009c0)="456c64fa22fff9cf635b2a635a7ca4e9cd5f59537b10eb69f985dd9ba078fe0cf90dc6cffb2ebcd1dfefcb9ddc7534bbb3372fb5943a99d4", 0x38}], 0x7)
setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4)
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27)

11:43:07 executing program 2:

11:43:07 executing program 0:

11:43:07 executing program 1:

11:43:07 executing program 2:

11:43:07 executing program 4:

11:43:07 executing program 3:

11:43:07 executing program 1:

11:43:07 executing program 2:

11:43:07 executing program 3:

11:43:07 executing program 4:

11:43:07 executing program 0:

11:43:08 executing program 3:

11:43:08 executing program 1:

11:43:08 executing program 4:

11:43:08 executing program 2:

11:43:08 executing program 5:

11:43:08 executing program 0:

11:43:08 executing program 0:

11:43:08 executing program 2:

11:43:08 executing program 1:

11:43:08 executing program 4:

11:43:08 executing program 3:

[  577.756149][    C1] net_ratelimit: 18 callbacks suppressed
[  577.756159][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  577.768247][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:08 executing program 5:

[  577.836159][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  577.842064][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:08 executing program 2:

11:43:08 executing program 0:

11:43:08 executing program 4:

11:43:08 executing program 3:

11:43:08 executing program 1:

[  577.996152][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  578.003052][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:08 executing program 5:

11:43:09 executing program 2:

11:43:09 executing program 0:

11:43:09 executing program 4:

11:43:09 executing program 3:

11:43:09 executing program 1:

[  578.316155][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  578.321989][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:09 executing program 5:

11:43:09 executing program 2:

11:43:09 executing program 0:

11:43:09 executing program 3:

11:43:09 executing program 1:

11:43:09 executing program 2:

11:43:09 executing program 4:

11:43:09 executing program 5:

[  578.796142][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  578.806032][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:09 executing program 0:

11:43:09 executing program 3:

11:43:09 executing program 1:

11:43:09 executing program 4:

11:43:09 executing program 2:

11:43:10 executing program 1:

11:43:10 executing program 5:

11:43:10 executing program 0:

11:43:10 executing program 3:

11:43:10 executing program 4:

11:43:10 executing program 0:

11:43:10 executing program 1:

11:43:10 executing program 5:

11:43:10 executing program 2:

11:43:10 executing program 3:

11:43:10 executing program 4:

11:43:10 executing program 0:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
mount$9p_xen(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0)
ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0)
ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)

11:43:10 executing program 2:
r0 = socket$inet6(0xa, 0x80003, 0x6b)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071")
r1 = socket$inet6(0xa, 0x2, 0x0)
connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c)

11:43:10 executing program 3:
r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0)
dup2(r0, 0xffffffffffffffff)

11:43:10 executing program 1:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0)
pipe(0x0)
write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527)
r1 = socket$packet(0x11, 0x3, 0x300)
recvmmsg(r1, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0}}], 0x1, 0x2, 0x0)
r2 = socket$inet6(0xa, 0x803, 0x2)
connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c)
sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0)

11:43:10 executing program 5:
socket$packet(0x11, 0x2, 0x300)
syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00')

11:43:10 executing program 4:
clone(0x0, 0x0, 0x0, 0x0, 0x0)
syz_open_dev$ttys(0xc, 0x2, 0x0)
recvmsg(0xffffffffffffffff, 0x0, 0x0)

11:43:10 executing program 2:
r0 = socket$can_raw(0x1d, 0x3, 0x1)
recvmsg$can_raw(r0, &(0x7f0000002140)={0x0, 0x0, 0x0}, 0x10140)

11:43:11 executing program 0:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0)

11:43:11 executing program 3:
open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0)
open(0x0, 0x0, 0x0)

11:43:11 executing program 5:
openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0)
mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2)

11:43:11 executing program 1:
socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140))

11:43:11 executing program 2:
syz_mount_image$gfs2(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0)
r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0)
r1 = socket$inet_sctp(0x2, 0x1, 0x84)
mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}})

11:43:11 executing program 3:
syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x102)

11:43:11 executing program 5:
openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ttyprintk\x00', 0x0, 0x0)

11:43:11 executing program 0:
mkdir(0x0, 0x0)
syz_init_net_socket$netrom(0x6, 0x5, 0x0)

11:43:11 executing program 4:
perf_event_open(&(0x7f0000000840)={0x1, 0x28a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)

11:43:11 executing program 1:
socket(0xa, 0x1, 0x0)

11:43:11 executing program 3:
mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x1031, 0xffffffffffffffff, 0x0)

11:43:11 executing program 4:
mkdir(&(0x7f0000000100)='./file0\x00', 0x0)
mount$9p_xen(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0)
ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)

11:43:11 executing program 5:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0)

11:43:11 executing program 0:
socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080))
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140))

11:43:11 executing program 1:
perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)

11:43:11 executing program 3:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
mount$9p_xen(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60)
dup3(r0, r1, 0x0)
ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)

11:43:12 executing program 2:
bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x0, 0x8}, 0xc)

11:43:12 executing program 5:
r0 = socket$packet(0x11, 0x3, 0x300)
recvfrom$packet(r0, 0x0, 0x0, 0x40010062, 0x0, 0x0)

11:43:12 executing program 4:
openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3)
bpf$MAP_CREATE(0x0, 0x0, 0x0)
bpf$OBJ_GET_MAP(0x7, 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={<r0=>0x0, <r1=>0x0})
write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d)
recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00)

11:43:12 executing program 0:
perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)
openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
bpf$MAP_CREATE(0x0, 0x0, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0xc, 0x7, &(0x7f0000000000)=@framed={{}, [@map, @map]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)

11:43:12 executing program 1:
open$dir(&(0x7f0000000040)='./file0\x00', 0x400000002c5, 0x0)
fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0)

11:43:12 executing program 3:
r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0)
mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0)

11:43:12 executing program 5:
r0 = socket$packet(0x11, 0x3, 0x300)
setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c)

11:43:12 executing program 1:
r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ttyprintk\x00', 0x0, 0x0)
ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000400))

11:43:12 executing program 3:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
mkdir(&(0x7f0000000100)='./file0\x00', 0x0)
openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60)
r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$KVM_RUN(r1, 0xae80, 0x0)
r2 = dup3(r0, 0xffffffffffffffff, 0x0)
dup2(r2, r1)
ioctl$sock_rose_SIOCDELRT(r2, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x3f, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x4, [@null, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]})
open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
open(0x0, 0x0, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
dup3(r3, r4, 0x0)

11:43:12 executing program 0:
mlock(&(0x7f0000005000/0x200000)=nil, 0x200000)

11:43:12 executing program 2:
mkdir(&(0x7f0000000100)='./file0\x00', 0x0)
r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
renameat(r0, &(0x7f00000003c0)='.//ile0\x00', 0xffffffffffffffff, 0x0)

11:43:12 executing program 1:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0)
socket$inet6_sctp(0xa, 0x5, 0x84)

11:43:12 executing program 5:
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20)

11:43:12 executing program 3:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0)

11:43:13 executing program 4:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0)
mkdir(&(0x7f0000000100)='./file0\x00', 0x0)

11:43:13 executing program 0:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0)
r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00')
sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0xb5d9a2830849d4bf}, 0x14}}, 0x0)

11:43:13 executing program 2:
fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000180))
mlock(&(0x7f0000674000/0x11000)=nil, 0x11000)

11:43:13 executing program 1:
perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0)

11:43:13 executing program 5:
r0 = eventfd(0x0)
inotify_rm_watch(r0, 0x0)

11:43:13 executing program 3:
pipe2(&(0x7f0000000380), 0x0)

11:43:13 executing program 5:
r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0)
mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0)
creat(&(0x7f00000002c0)='./bus\x00', 0x0)

11:43:13 executing program 2:
perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)
mkdir(&(0x7f0000000100)='./file0\x00', 0x0)
mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)
open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)

11:43:13 executing program 3:
mkdir(0x0, 0x0)
semctl$IPC_RMID(0x0, 0xff7f0000, 0x10)

11:43:13 executing program 0:
perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)

11:43:13 executing program 1:
r0 = socket$inet6(0xa, 0x3, 0x40)
fcntl$dupfd(r0, 0x0, r0)

11:43:13 executing program 4:
openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x0, 0x0)

11:43:13 executing program 1:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0)

[  582.956140][    C1] net_ratelimit: 22 callbacks suppressed
[  582.956150][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  582.969406][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:13 executing program 3:
pipe2(&(0x7f00000000c0), 0x0)
mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0)

11:43:13 executing program 2:
r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0)
ioctl$BLKSECTGET(r0, 0x1267, 0x0)

[  583.116146][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  583.121958][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:14 executing program 0:
r0 = socket$inet6(0xa, 0x2, 0x0)
close(r0)

11:43:14 executing program 4:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0)

11:43:14 executing program 5:
ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0)
connect$rds(0xffffffffffffffff, 0x0, 0x0)
perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0)
r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0)
fchdir(r0)

11:43:14 executing program 1:
r0 = socket$inet6(0xa, 0x3, 0x40)
connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c)

11:43:14 executing program 3:
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x143002, 0x0)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005})
r1 = socket$kcm(0x29, 0x5, 0x0)
ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&')
write$cgroup_subtree(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xfdef)

11:43:14 executing program 2:
r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0)
preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/222, 0xde}], 0x1, 0x0)

11:43:14 executing program 4:
mkdir(0x0, 0x0)
semget$private(0x0, 0x0, 0x0)

11:43:14 executing program 0:
bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10)

11:43:14 executing program 5:
openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0)

11:43:14 executing program 1:
r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0)
ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000000c0))

[  583.628865][T22430] device nr0 entered promiscuous mode
11:43:14 executing program 0:
openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0)

11:43:14 executing program 4:
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700)
write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600)
write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0)

11:43:14 executing program 2:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000340)="e4", 0x1}, {&(0x7f00000004c0)='K', 0x1}], 0x2)

11:43:14 executing program 1:
socket$inet6(0xa, 0x803, 0x2)

[  583.996165][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  584.001964][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:14 executing program 5:
open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0)

[  584.041779][T22453] device nr0 entered promiscuous mode
[  584.076174][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  584.081973][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:15 executing program 0:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d", 0xf}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e", 0x3c}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a65", 0x6b}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1", 0x13}], 0x4)

[  584.236212][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  584.242005][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:15 executing program 3:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d", 0xf}, {&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7", 0xe}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5f", 0x46}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6", 0x1d}], 0x4)

11:43:15 executing program 4:
mlock(&(0x7f0000674000/0x11000)=nil, 0x11000)
pipe2(&(0x7f00000000c0), 0x0)
mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0)

11:43:15 executing program 1:
mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000)
mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0)

11:43:15 executing program 2:
socket(0x11, 0x2, 0x0)

11:43:15 executing program 5:
open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0x0)

11:43:15 executing program 0:
r0 = socket(0x2, 0x2, 0x0)
getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0)

11:43:15 executing program 5:
open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0)
mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000)

11:43:15 executing program 0:
socket(0x0, 0x0, 0x0)
bind$inet6(0xffffffffffffffff, 0x0, 0x0)
listen(0xffffffffffffffff, 0x0)
accept4(0xffffffffffffffff, 0x0, 0x0, 0x0)
sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0)
sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0)
syz_genetlink_get_family_id$team(0x0)
sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0)
socket$inet_icmp_raw(0x2, 0x3, 0x1)
setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
pipe(0x0)
ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0)
getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0)
socket$inet_icmp_raw(0x2, 0x3, 0x1)
pipe(0x0)
ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0)
getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0)
socket$inet_tcp(0x2, 0x1, 0x0)
getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0)
getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0)
getpeername$packet(0xffffffffffffffff, 0x0, 0x0)
socket$inet6(0x10, 0x0, 0x0)
getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0)
setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
pipe(0x0)
ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0)
getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0)
write(0xffffffffffffffff, 0x0, 0x0)
getpeername$packet(0xffffffffffffffff, 0x0, 0x0)
socket(0x0, 0x0, 0x0)
write(0xffffffffffffffff, 0x0, 0x0)
getpeername$packet(0xffffffffffffffff, 0x0, 0x0)
socket$inet_icmp_raw(0x2, 0x3, 0x1)
ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0)
getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0)
setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0)
socket(0x0, 0x0, 0x0)
write(0xffffffffffffffff, 0x0, 0x0)
write(0xffffffffffffffff, 0x0, 0x0)
accept$packet(0xffffffffffffffff, 0x0, 0x0)
r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
pipe(0x0)
ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0)
getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xffffffffffffff52)
ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0)
socket$inet_icmp_raw(0x2, 0x3, 0x1)
pipe(0x0)
ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0)
getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0)
socket(0x0, 0x0, 0x0)
getpeername$packet(0xffffffffffffffff, 0x0, 0x0)
socket$inet_icmp_raw(0x2, 0x3, 0x1)
setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
pipe(0x0)
setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
pipe(0x0)
pipe(0x0)
ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0)
socket$inet_icmp_raw(0x2, 0x3, 0x1)
setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0)
sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0)

11:43:15 executing program 4:
syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0)
syz_open_dev$evdev(0x0, 0x0, 0x0)

11:43:15 executing program 1:
open(0x0, 0x7cea4d3b2c54bee1, 0x0)

11:43:15 executing program 2:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16e", 0x1e}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}], 0x3)

11:43:15 executing program 3:
open(0x0, 0x0, 0x0)
add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0x0)

11:43:15 executing program 5:
pipe2(&(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x0)
r1 = dup(r0)
dup2(r1, 0xffffffffffffffff)

11:43:15 executing program 3:
socket$inet6(0xa, 0x0, 0x0)
socket(0x0, 0x0, 0x0)
bind$inet6(0xffffffffffffffff, 0x0, 0x0)
listen(0xffffffffffffffff, 0x0)
r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0)
sendmsg$IPVS_CMD_DEL_DEST(r0, 0x0, 0x0)
sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0)
syz_genetlink_get_family_id$team(0x0)
sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0)
r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0)
pipe(0x0)
ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0)
getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0)
socket$inet_icmp_raw(0x2, 0x3, 0x1)
pipe(0x0)
ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0)
getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in6=@local}}, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0)
socket$inet_tcp(0x2, 0x1, 0x0)
getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000040))
getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0)
getpeername$packet(0xffffffffffffffff, 0x0, 0x0)
r2 = socket$inet6(0x10, 0x0, 0x0)
getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000d40)={{{@in6=@local, @in6=@empty}}, {{@in=@remote}}}, 0x0)
setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
pipe(0x0)
ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0)
getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00'})
write(0xffffffffffffffff, &(0x7f0000594000), 0x0)
getpeername$packet(0xffffffffffffffff, 0x0, 0x0)
r3 = socket(0x10, 0x2, 0xc)
write(r3, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000", 0x10)
getpeername$packet(r3, 0x0, &(0x7f0000000f40))
r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0)
getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0)
setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00'})
r5 = socket(0x10, 0x2, 0xc)
write(r5, 0x0, 0x0)
write(0xffffffffffffffff, &(0x7f0000594000), 0x0)
accept$packet(r5, 0x0, &(0x7f0000001500))
socket$inet_icmp_raw(0x2, 0x3, 0x1)
setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0)
pipe(&(0x7f00000002c0)={0xffffffffffffffff, <r6=>0xffffffffffffffff})
ioctl$sock_inet_tcp_SIOCINQ(r6, 0x541b, 0x0)
getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, 0x0)
r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
pipe(0x0)
ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0)
getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, 0x0, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0)
socket(0x0, 0x2, 0x0)
getpeername$packet(0xffffffffffffffff, 0x0, 0x0)
r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
setsockopt$inet_mreq(r8, 0x0, 0x23, &(0x7f00000001c0)={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8)
pipe(&(0x7f00000002c0))
setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0)
pipe(0x0)
pipe(&(0x7f00000002c0)={0xffffffffffffffff, <r9=>0xffffffffffffffff})
ioctl$sock_inet_tcp_SIOCINQ(r9, 0x541b, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, 0x0)
socket$inet_icmp_raw(0x2, 0x3, 0x1)
ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0)
setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0)
sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002380)={0x0, 0x0, 0x0}, 0x10046038)

11:43:15 executing program 1:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'})
sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0)
r1 = socket$inet6(0xa, 0x80003, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0))
socket(0x0, 0x0, 0x1)
bind$inet6(0xffffffffffffffff, 0x0, 0x0)
listen(0xffffffffffffffff, 0x0)
r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0)
sendmsg$IPVS_CMD_DEL_DEST(r2, 0x0, 0x0)
sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0)
syz_genetlink_get_family_id$team(0x0)
sendmsg$TEAM_CMD_OPTIONS_GET(r2, 0x0, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0)
r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
setsockopt$inet_mreq(r3, 0x0, 0x0, 0x0, 0x0)
pipe(0x0)
ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0)
getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0)
socket$inet_icmp_raw(0x2, 0x3, 0x1)
pipe(&(0x7f00000002c0)={0xffffffffffffffff, <r4=>0xffffffffffffffff})
ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0)
getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, <r5=>0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xffffffffffffff52)
ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000004c0)={'team0\x00', r5})
r6 = socket$inet_tcp(0x2, 0x1, 0x0)
getsockopt$sock_int(r6, 0x1, 0xf, 0x0, &(0x7f0000000040))
getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000ac0)={{{@in=@remote, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in6=@mcast1}}, &(0x7f0000000bc0)=0xe8)
getpeername$packet(0xffffffffffffffff, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000d00)=0x14)
r7 = socket$inet6(0x10, 0x3, 0x0)
getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000d40)={{{@in6=@local, @in6=@empty}}, {{@in=@remote}}}, &(0x7f0000000e40)=0xe8)
setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0)
pipe(&(0x7f00000002c0)={0xffffffffffffffff, <r8=>0xffffffffffffffff})
ioctl$sock_inet_tcp_SIOCINQ(r8, 0x541b, 0x0)
getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000240))
ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f00000004c0)={'team0\x00'})
write(0xffffffffffffffff, 0x0, 0x0)
getpeername$packet(0xffffffffffffffff, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0)
socket(0x10, 0x0, 0x0)
write(0xffffffffffffffff, 0x0, 0x0)
getpeername$packet(0xffffffffffffffff, 0x0, 0x0)
socket$inet_icmp_raw(0x2, 0x3, 0x1)
setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0)
getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0)
setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0)
r9 = socket(0x10, 0x2, 0xc)
write(r9, 0x0, 0x0)
write(r9, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100060423dcffdf00", 0x1f)
accept$packet(0xffffffffffffffff, 0x0, 0x0)
socket$inet_icmp_raw(0x2, 0x3, 0x1)
setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
pipe(0x0)
ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0)
getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0)
socket$inet_icmp_raw(0x2, 0x3, 0x1)
pipe(0x0)
ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0)
getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0)
socket(0x0, 0x0, 0x0)
getpeername$packet(0xffffffffffffffff, 0x0, 0x0)
socket$inet_icmp_raw(0x2, 0x3, 0x1)
setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
pipe(0x0)
setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
pipe(0x0)
pipe(0x0)
ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0)
socket$inet_icmp_raw(0x2, 0x3, 0x1)
setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0)
sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0)

11:43:16 executing program 0:
r0 = socket$unix(0x1, 0x1, 0x0)
getsockname$unix(r0, &(0x7f0000001380), &(0x7f0000000100)=0x1002)

11:43:16 executing program 2:
r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/tcp6\x00')
ioctl$void(r0, 0x0)

11:43:16 executing program 5:
openat$vcsa(0xffffffffffffff9c, 0x0, 0x240800, 0x0)

11:43:16 executing program 4:
open(0x0, 0x0, 0x0)
open(0x0, 0x0, 0x0)
write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0)
add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)

11:43:16 executing program 2:
getpeername$tipc(0xffffffffffffffff, 0x0, 0x0)

[  585.452833][T22541] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'.
11:43:16 executing program 0:
perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)

11:43:16 executing program 3:
openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='kM\a&]\xaa\xc1\xd8\xa4\xe8\xebge_percpu_sys\x00', 0x0, 0x0)
openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0)
ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0)
bpf$OBJ_GET_MAP(0x7, 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={<r0=>0x0, <r1=>0x0})
write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d)
recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00)

11:43:16 executing program 4:
add_key(&(0x7f0000000140)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe)

[  585.597824][T22569] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'.
11:43:16 executing program 5:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
mkdir(&(0x7f0000000100)='./file0\x00', 0x0)
getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0)
openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0)
ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60)
r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
dup2(0xffffffffffffffff, r0)
open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
open(0x0, 0x0, 0x0)
openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)

11:43:16 executing program 2:
r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0)
mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0)

11:43:16 executing program 1:
symlinkat(&(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00')
open$dir(&(0x7f00000002c0)='./file1\x00', 0x0, 0x0)

11:43:16 executing program 0:
r0 = socket$inet(0x2, 0x1, 0x0)
setsockopt(r0, 0xffff, 0x0, 0x0, 0x0)

11:43:16 executing program 4:
syz_open_dev$vcsa(0x0, 0x0, 0x100000)

11:43:16 executing program 1:

11:43:16 executing program 2:
clock_gettime(0x0, &(0x7f0000000100))

11:43:17 executing program 5:
r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0)
renameat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0)

11:43:17 executing program 0:
openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='kM\a&]\xaa\xc1\xd8\xa4\xe8\xebge_percpu_sys\x00', 0x0, 0x0)

11:43:17 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0)
ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)

11:43:17 executing program 3:
openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='kM\a&]\xaa\xc1\xd8\xa4\xe8\xebge_percpu_sys\x00', 0x0, 0x0)
openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0)
ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0)
bpf$OBJ_GET_MAP(0x7, 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={<r0=>0x0, <r1=>0x0})
write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d)
recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00)

11:43:17 executing program 4:
socket$inet(0x2, 0x1, 0x0)

11:43:17 executing program 2:

11:43:17 executing program 5:

11:43:17 executing program 0:

11:43:17 executing program 1:

11:43:17 executing program 1:

11:43:17 executing program 2:

11:43:17 executing program 4:

11:43:17 executing program 5:

11:43:17 executing program 0:

11:43:17 executing program 1:

11:43:18 executing program 3:
openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='kM\a&]\xaa\xc1\xd8\xa4\xe8\xebge_percpu_sys\x00', 0x0, 0x0)
openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0)
ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0)
bpf$OBJ_GET_MAP(0x7, 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={<r0=>0x0, <r1=>0x0})
write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d)
recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00)

11:43:18 executing program 2:

11:43:18 executing program 5:

11:43:18 executing program 1:

11:43:18 executing program 4:

11:43:18 executing program 0:

11:43:18 executing program 5:

11:43:18 executing program 1:

11:43:18 executing program 0:

11:43:18 executing program 2:

11:43:18 executing program 4:

11:43:18 executing program 0:

[  588.156142][    C1] net_ratelimit: 18 callbacks suppressed
[  588.156152][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  588.167601][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  588.236145][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  588.241955][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  588.396176][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  588.401994][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:19 executing program 3:

11:43:19 executing program 5:

11:43:19 executing program 1:

11:43:19 executing program 4:

11:43:19 executing program 2:

11:43:19 executing program 0:

11:43:19 executing program 5:

[  588.716176][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  588.722003][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:19 executing program 3:

11:43:19 executing program 0:

11:43:19 executing program 2:

11:43:19 executing program 1:

11:43:19 executing program 5:

11:43:19 executing program 4:

11:43:19 executing program 0:

11:43:19 executing program 3:

11:43:20 executing program 2:

11:43:20 executing program 1:

11:43:20 executing program 4:

[  589.196145][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  589.203349][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:20 executing program 5:

11:43:20 executing program 0:

11:43:20 executing program 1:

11:43:20 executing program 4:

11:43:20 executing program 3:

11:43:20 executing program 2:

11:43:20 executing program 5:

11:43:20 executing program 0:

11:43:20 executing program 1:

11:43:20 executing program 3:

11:43:20 executing program 2:

11:43:20 executing program 4:

11:43:20 executing program 5:

11:43:20 executing program 0:

11:43:20 executing program 3:

11:43:21 executing program 2:

11:43:21 executing program 1:

11:43:21 executing program 4:

11:43:21 executing program 5:

11:43:21 executing program 0:

11:43:21 executing program 1:

11:43:21 executing program 2:

11:43:21 executing program 3:

11:43:21 executing program 5:

11:43:21 executing program 4:

11:43:21 executing program 1:

11:43:21 executing program 5:

11:43:21 executing program 3:

11:43:21 executing program 2:

11:43:21 executing program 4:

11:43:21 executing program 0:

11:43:21 executing program 1:

11:43:21 executing program 2:

11:43:21 executing program 5:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={<r0=>0xffffffffffffffff})
sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000200)="9a", 0x1}], 0x2}, 0x0)

11:43:22 executing program 4:

11:43:22 executing program 3:

11:43:22 executing program 0:

11:43:22 executing program 1:

11:43:22 executing program 5:

11:43:22 executing program 3:

11:43:22 executing program 2:

11:43:22 executing program 4:

11:43:22 executing program 0:

11:43:22 executing program 5:

11:43:22 executing program 2:

11:43:22 executing program 3:

11:43:22 executing program 1:
r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0)
ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000))

11:43:22 executing program 4:
bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x70}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzka+ler\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a)

11:43:22 executing program 0:

11:43:22 executing program 5:

11:43:22 executing program 2:

11:43:22 executing program 1:
r0 = socket(0xa, 0x3, 0x8)
sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0)

11:43:22 executing program 3:
shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000)
shmctl$IPC_RMID(0x0, 0x0)

11:43:22 executing program 4:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)

11:43:23 executing program 0:
add_key$user(&(0x7f0000000380)='user\x00', 0x0, &(0x7f0000000400)="d4", 0x1, 0xfffffffffffffff8)

11:43:23 executing program 5:
open(0x0, 0x0, 0x0)
sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0)
mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0)
semget$private(0x0, 0x5, 0x0)

11:43:23 executing program 1:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0))

11:43:23 executing program 4:
syz_open_dev$usbmon(0x0, 0x0, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00')
pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0)
syz_open_procfs(0x0, 0x0)
read(0xffffffffffffffff, 0x0, 0x0)
setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0)
pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0)

11:43:23 executing program 2:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7)
ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000280)={{0x0, 0x0, 0x80}})

11:43:23 executing program 3:
pipe(0x0)
r0 = socket$packet(0x11, 0x3, 0x300)
recvmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}], 0x1}}], 0x2, 0x2, 0x0)
sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0)

11:43:23 executing program 5:
clock_gettime(0x0, &(0x7f0000007bc0)={<r0=>0x0})
pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000007c00)={r0}, 0x0)

11:43:23 executing program 0:
r0 = syz_open_dev$evdev(&(0x7f0000002780)='/dev/input/event#\x00', 0x0, 0x0)
ioctl$EVIOCGABS0(r0, 0x80184540, 0x0)

11:43:23 executing program 1:
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c)
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c)
bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0xc, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)

11:43:23 executing program 2:
r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x72, 0x201)
ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffd, 0x1, 0x0, &(0x7f0000000000)="18"})

11:43:23 executing program 4:
add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd)

11:43:23 executing program 4:
add_key$user(&(0x7f0000000000)='.ser\x00', 0x0, 0x0, 0xffff0f00, 0xfffffffffffffffe)
add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe)
keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0)
add_key$user(&(0x7f0000000380)='user\x00', 0x0, &(0x7f0000000400)="d4c60605af9481bdf082488c816a0626a2a1e37da7fb48e9ebda71b7e9d2098b3f1682765d481c46e878fd5ec4a90bb3c5f937", 0x33, 0xfffffffffffffff8)
ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0x40081271, 0xffffffffffffffff)
openat$vcsa(0xffffffffffffff9c, 0x0, 0x240800, 0x0)
ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff)
statx(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000280))
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0)
ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc')
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4)

11:43:23 executing program 1:
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c)
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c)
bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0xc, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)

11:43:23 executing program 0:
r0 = socket$xdp(0x2c, 0x3, 0x0)
r1 = socket(0xa, 0x2, 0x0)
setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4)
getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={<r2=>0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc)
bind$xdp(r0, &(0x7f0000000080)={0x2c, 0x0, r2}, 0x10)

11:43:23 executing program 2:
r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0)
ioctl$EVIOCGVERSION(r0, 0x80104592, &(0x7f0000000040)=""/196)

11:43:23 executing program 1:
statx(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0)

11:43:24 executing program 1:
r0 = socket(0x11, 0x3, 0x0)
connect$inet(r0, &(0x7f00000001c0), 0xc)

[  593.356151][    C1] net_ratelimit: 22 callbacks suppressed
[  593.356160][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  593.367665][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:24 executing program 3:
r0 = socket$can_bcm(0x1d, 0x2, 0x2)
ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', <r1=>0x0})
connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80)
sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "1d26d0a70fea4ff3"}}, 0x48}}, 0x0)

11:43:24 executing program 0:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
mount$9p_xen(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0)
openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0)
dup2(r0, 0xffffffffffffffff)
r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60)
dup3(r1, r2, 0x0)
r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60)
ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000400)={"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"})

11:43:24 executing program 4:
bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000001fd8)=ANY=[@ANYBLOB="8507000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
r0 = socket$packet(0x11, 0x3, 0x300)
getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, <r1=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200))
bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x9, 0x4, 0x71, 0x0, 0x1, 0x0, [], r1}, 0x3c)

11:43:24 executing program 2:
openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff)
statx(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0)
mkdir(0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4)
open$dir(0x0, 0x0, 0x0)
syz_open_procfs(0x0, 0x0)
sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0)

11:43:24 executing program 1:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
shmget$private(0x0, 0x400000, 0x0, &(0x7f000000c000/0x400000)=nil)
shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0)

11:43:24 executing program 5:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e", 0x10}], 0x1}, 0x0)

[  593.516153][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  593.521985][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:24 executing program 4:
socket$packet(0x11, 0x2, 0x300)
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="cedbddea5b67f4290aa7fd7c0cc7e2e613", 0x11}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb45413eab37b6f06c5f", 0x46}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d", 0x3f}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb170d", 0x33}], 0x4)

11:43:24 executing program 1:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000003680))

11:43:24 executing program 5:
r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0)
write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000004c0)={0xa, 0x4}, 0xc)

11:43:24 executing program 2:
openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff)
statx(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0)
mkdir(0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4)
open$dir(0x0, 0x0, 0x0)
syz_open_procfs(0x0, 0x0)
sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0)

11:43:24 executing program 0:
mq_open(0x0, 0x0, 0x0, &(0x7f0000000140))

11:43:24 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

11:43:24 executing program 1:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
mount$9p_xen(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0)
ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)

11:43:24 executing program 2:
bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)

11:43:24 executing program 5:
open$dir(&(0x7f00000004c0)='.\x00', 0x0, 0x0)

11:43:24 executing program 4:
semop(0x0, &(0x7f0000000000)=[{}, {0x0, 0xffffffff}], 0x2)

11:43:25 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

11:43:25 executing program 0:
clock_gettime(0x0, &(0x7f0000007bc0))

11:43:25 executing program 2:
socket$alg(0x26, 0x5, 0x0)
mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0)
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f000300000006000500fe2e", 0x2e}], 0x1}, 0x0)
syz_open_dev$video(0x0, 0x0, 0x0)
shmget$private(0x0, 0x400000, 0x0, &(0x7f000000c000/0x400000)=nil)

11:43:25 executing program 5:
syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0)
r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0)
fchdir(r0)

11:43:25 executing program 1:
r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0)
ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000400)={{0x4, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x2, 0x6, 0x0, 0x0, 0x0, 'syz0\x00', 0x0})

[  594.395668][T22958] IPv6: Can't replace route, no match found
[  594.401681][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  594.407456][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:25 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

11:43:25 executing program 0:
r0 = socket$rxrpc(0x21, 0x2, 0xa)
bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c}, 0x24)

[  594.450345][T22958] IPv6: Can't replace route, no match found
[  594.476155][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  594.482227][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  594.498042][T22967] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present
11:43:25 executing program 2:
socket$alg(0x26, 0x5, 0x0)
mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0)
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f000300000006000500fe2e", 0x2e}], 0x1}, 0x0)
syz_open_dev$video(0x0, 0x0, 0x0)
shmget$private(0x0, 0x400000, 0x0, &(0x7f000000c000/0x400000)=nil)

11:43:25 executing program 1:
recvmsg(0xffffffffffffffff, 0x0, 0x9e3d8468c27c5bef)

[  594.636146][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  594.641972][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:25 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

11:43:25 executing program 0:
openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0)
shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000)

[  594.736042][T22982] IPv6: Can't replace route, no match found
11:43:25 executing program 4:
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe7d)

11:43:25 executing program 5:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe7d)

11:43:25 executing program 1:
r0 = socket$can_bcm(0x1d, 0x2, 0x2)
ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00'})

11:43:25 executing program 2:
socket$alg(0x26, 0x5, 0x0)
mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0)
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f000300000006000500fe2e", 0x2e}], 0x1}, 0x0)
syz_open_dev$video(0x0, 0x0, 0x0)
shmget$private(0x0, 0x400000, 0x0, &(0x7f000000c000/0x400000)=nil)

11:43:25 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000480), 0x10)

11:43:25 executing program 0:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
mount$9p_xen(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0)
open(0x0, 0x0, 0x0)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe7d)
renameat(0xffffffffffffffff, &(0x7f00000003c0)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00')

[  595.110086][T23003] IPv6: Can't replace route, no match found
11:43:26 executing program 4:
msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="02"], 0x1, 0x0)
msgrcv(0x0, &(0x7f0000000040)={0x0, ""/235}, 0xf3, 0x2, 0x0)

11:43:26 executing program 2:
socket$alg(0x26, 0x5, 0x0)
mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0)
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f000300000006000500fe2e", 0x2e}], 0x1}, 0x0)
syz_open_dev$video(0x0, 0x0, 0x0)
shmget$private(0x0, 0x400000, 0x0, &(0x7f000000c000/0x400000)=nil)

11:43:26 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000480), 0x10)

11:43:26 executing program 1:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
mkdir(&(0x7f0000000100)='./file0\x00', 0x0)
mount$9p_xen(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0)
getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast1, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000640)=0xe8)
openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
r3 = dup3(r0, r1, 0x0)
dup2(r3, r2)
ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x4, [@null, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]})
open(0x0, 0x0, 0x0)

11:43:26 executing program 0:
socket$kcm(0xa, 0x0, 0x0)
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009})
r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
close(r1)
socket$kcm(0x29, 0x5, 0x0)
perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000000)='nr0\x01:\xf2%\xa3\'>\xf8/\x81\n?\xfa\xff\x04\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&')
bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0)

11:43:26 executing program 5:
r0 = socket(0xa, 0x80005, 0x0)
setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8)

[  595.481874][T23031] IPv6: Can't replace route, no match found
11:43:26 executing program 4:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
r0 = getpid()
sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0)
pipe(&(0x7f0000000200)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
write(r1, &(0x7f0000000340), 0x41395527)
r2 = socket$packet(0x11, 0x3, 0x300)
recvmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0)
r3 = socket$inet6(0xa, 0x803, 0x2)
connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c)
sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0)

11:43:26 executing program 2:
socket$alg(0x26, 0x5, 0x0)
mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0)
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f000300000006000500fe2e", 0x2e}], 0x1}, 0x0)
syz_open_dev$video(0x0, 0x0, 0x0)

11:43:26 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000480), 0x10)

11:43:26 executing program 5:
bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0)
r0 = socket$kcm(0xa, 0x2, 0x11)
setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d)
sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0)
recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0)
ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0)
socket$kcm(0x11, 0x0, 0x0)

11:43:26 executing program 1:
r0 = socket$inet(0x2, 0x2, 0x0)
setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000040)='P', 0x1)

11:43:26 executing program 3:
socket(0x10, 0x80002, 0x0)
r0 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r0, &(0x7f0000000480), 0x10)

11:43:26 executing program 5:
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c)
bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=r0, 0x4)

11:43:26 executing program 0:
r0 = socket$inet6(0xa, 0x1, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0))

[  595.915572][T23066] IPv6: Can't replace route, no match found
11:43:26 executing program 2:
socket$alg(0x26, 0x5, 0x0)
mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0)
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f000300000006000500fe2e", 0x2e}], 0x1}, 0x0)

11:43:27 executing program 3:
socket(0x10, 0x80002, 0x0)
r0 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r0, &(0x7f0000000480), 0x10)

[  596.132969][T23081] IPv6: Can't replace route, no match found
11:43:27 executing program 5:

11:43:27 executing program 1:

11:43:27 executing program 2:
socket$alg(0x26, 0x5, 0x0)
mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0)
sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f000300000006000500fe2e", 0x2e}], 0x1}, 0x0)

11:43:27 executing program 0:
fanotify_init(0x0, 0x0)
socket$inet6(0xa, 0x0, 0x0)
r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0)
write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5)

11:43:27 executing program 3:
socket(0x10, 0x80002, 0x0)
r0 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r0, &(0x7f0000000480), 0x10)

11:43:27 executing program 5:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
shmget$private(0x0, 0x400000, 0x0, &(0x7f000000c000/0x400000)=nil)

11:43:27 executing program 4:
fcntl$getownex(0xffffffffffffffff, 0x10, 0x0)
socket$inet6(0xa, 0x0, 0x0)
syz_open_procfs(0x0, 0x0)
ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, 0x0)
r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000100), 0x3)

11:43:27 executing program 1:
r0 = open$dir(&(0x7f00000004c0)='.\x00', 0x0, 0x0)
mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0)

11:43:27 executing program 3:
ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r0 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r0, &(0x7f0000000480), 0x10)

11:43:27 executing program 5:

11:43:27 executing program 2:
socket$alg(0x26, 0x5, 0x0)
mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0)
sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f000300000006000500fe2e", 0x2e}], 0x1}, 0x0)

11:43:27 executing program 1:

11:43:27 executing program 4:

11:43:27 executing program 3:
ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r0 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r0, &(0x7f0000000480), 0x10)

11:43:27 executing program 5:

11:43:28 executing program 0:

11:43:28 executing program 2:
socket$alg(0x26, 0x5, 0x0)
mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0)
sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f000300000006000500fe2e", 0x2e}], 0x1}, 0x0)

11:43:28 executing program 4:

11:43:28 executing program 1:

11:43:28 executing program 3:
ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r0 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r0, &(0x7f0000000480), 0x10)

11:43:28 executing program 5:

11:43:28 executing program 3:
r0 = socket(0x0, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

11:43:28 executing program 5:

11:43:28 executing program 1:

11:43:28 executing program 4:

11:43:28 executing program 2:
socket$alg(0x26, 0x5, 0x0)
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f000300000006000500fe2e", 0x2e}], 0x1}, 0x0)

11:43:28 executing program 0:

11:43:28 executing program 1:

[  597.816685][T23164] IPv6: Can't replace route, no match found
11:43:28 executing program 5:

11:43:28 executing program 0:

11:43:28 executing program 3:
r0 = socket(0x0, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

11:43:28 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f000300000006000500fe2e", 0x2e}], 0x1}, 0x0)

11:43:28 executing program 4:

11:43:28 executing program 0:

11:43:29 executing program 1:

11:43:29 executing program 5:

[  598.125386][T23179] IPv6: Can't replace route, no match found
11:43:29 executing program 3:
r0 = socket(0x0, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

11:43:29 executing program 2:
r0 = socket$kcm(0x10, 0x0, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f000300000006000500fe2e", 0x2e}], 0x1}, 0x0)

11:43:29 executing program 4:

11:43:29 executing program 0:

11:43:29 executing program 5:

11:43:29 executing program 2:
r0 = socket$kcm(0x10, 0x0, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f000300000006000500fe2e", 0x2e}], 0x1}, 0x0)

11:43:29 executing program 1:

11:43:29 executing program 3:
r0 = socket(0x10, 0x0, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

11:43:29 executing program 4:

[  598.556168][    C1] net_ratelimit: 18 callbacks suppressed
[  598.556178][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  598.568596][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  598.636158][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  598.642393][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:29 executing program 5:

11:43:29 executing program 0:

11:43:29 executing program 1:

11:43:29 executing program 2:
r0 = socket$kcm(0x10, 0x0, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f000300000006000500fe2e", 0x2e}], 0x1}, 0x0)

[  598.806157][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  598.812638][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:29 executing program 3:
r0 = socket(0x10, 0x0, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

11:43:29 executing program 4:

11:43:29 executing program 0:

11:43:29 executing program 5:

11:43:29 executing program 1:

11:43:30 executing program 2:
socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f000300000006000500fe2e", 0x2e}], 0x1}, 0x0)

11:43:30 executing program 3:
r0 = socket(0x10, 0x0, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

[  599.116140][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  599.122191][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:30 executing program 4:

11:43:30 executing program 5:

11:43:30 executing program 0:

11:43:30 executing program 1:

11:43:30 executing program 4:

11:43:30 executing program 2:
socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f000300000006000500fe2e", 0x2e}], 0x1}, 0x0)

11:43:30 executing program 3:
socket(0x10, 0x80002, 0x0)
ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r0 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r0, &(0x7f0000000480), 0x10)

11:43:30 executing program 5:

11:43:30 executing program 0:

11:43:30 executing program 1:

[  599.596173][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  599.602367][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:30 executing program 3:
socket(0x10, 0x80002, 0x0)
ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r0 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r0, &(0x7f0000000480), 0x10)

11:43:30 executing program 2:
socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f000300000006000500fe2e", 0x2e}], 0x1}, 0x0)

11:43:30 executing program 4:

11:43:30 executing program 0:

11:43:30 executing program 1:

11:43:30 executing program 5:

11:43:30 executing program 3:
socket(0x10, 0x80002, 0x0)
ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r0 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r0, &(0x7f0000000480), 0x10)

11:43:30 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, 0x0, 0x0)

11:43:30 executing program 0:

11:43:30 executing program 5:

11:43:31 executing program 4:

11:43:31 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

11:43:31 executing program 1:

11:43:31 executing program 0:

11:43:31 executing program 5:

11:43:31 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, 0x0, 0x0)

11:43:31 executing program 4:

11:43:31 executing program 1:

11:43:31 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

11:43:31 executing program 0:

11:43:31 executing program 5:

11:43:31 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, 0x0, 0x0)

11:43:31 executing program 4:

11:43:31 executing program 1:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl$sock_inet_SIOCADDRT(r0, 0x40049409, 0x0)

11:43:31 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

11:43:31 executing program 0:
r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0)
ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0)

11:43:31 executing program 5:
r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0)
ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040))

11:43:31 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0)

11:43:31 executing program 1:
timer_create(0x0, 0x0, &(0x7f00000001c0))
timer_settime(0x0, 0x0, &(0x7f0000000380), 0x0)

11:43:31 executing program 4:
openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/\x00\x00\x00\x00\x02\x00+\x0f\x00', 0x5, 0x0)

11:43:32 executing program 0:
r0 = socket$inet6(0xa, 0x80003, 0x6b)
getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x19, 0x0, 0x0)

11:43:32 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, 0x0)
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

11:43:32 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0)

11:43:32 executing program 1:
r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0)
ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0)

11:43:32 executing program 5:
r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, 0x0, 0x0)

11:43:32 executing program 4:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0)

11:43:32 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, 0x0)
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

11:43:32 executing program 5:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0)
recvfrom(r0, &(0x7f00000000c0)=""/145, 0x8d, 0x2040, 0x0, 0x26f)

11:43:32 executing program 0:
r0 = socket$inet(0x2, 0x200000002, 0x0)
recvmmsg(r0, 0x0, 0x0, 0x140, &(0x7f0000009dc0)={0x0, 0x989680})

11:43:32 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0)

11:43:32 executing program 4:
pselect6(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180), &(0x7f0000000200)={0x0})

11:43:32 executing program 1:

11:43:32 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, 0x0)
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

11:43:32 executing program 0:
r0 = socket$nl_route(0x10, 0x3, 0x0)
ioctl$sock_SIOCADDRT(r0, 0x5450, 0x0)

11:43:32 executing program 5:
pselect6(0x40, &(0x7f0000007b00), 0x0, &(0x7f0000007b80), &(0x7f0000007c00), &(0x7f0000007c80)={0x0})

11:43:32 executing program 1:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendmsg$TIPC_NL_MEDIA_GET(r0, 0x0, 0x0)

11:43:32 executing program 4:
r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0)
mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0)

11:43:32 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0))
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

11:43:32 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)}, 0x0)

11:43:32 executing program 5:
r0 = syz_open_dev$tty20(0xc, 0x4, 0x1)
ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000))

11:43:32 executing program 0:
r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0)
fcntl$setstatus(r0, 0x4, 0x0)

11:43:33 executing program 1:
socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={<r0=>0xffffffffffffffff})
sendto(r0, 0x0, 0x0, 0x339cbdcd8699de9b, 0x0, 0x0)

11:43:33 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)}, 0x0)

11:43:33 executing program 4:
r0 = socket(0x10, 0x3, 0x0)
sendto(r0, 0x0, 0x0, 0x4000, 0x0, 0x0)

11:43:33 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0))
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

11:43:33 executing program 0:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x5e6)

11:43:33 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)}, 0x0)

11:43:33 executing program 5:
r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0)
symlinkat(&(0x7f0000000240)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00')
fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x0)

11:43:33 executing program 1:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
getsockname(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, <r1=>0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000001c0)=0x80)
sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, 0x0, 0x0)

11:43:33 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0))
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

11:43:33 executing program 4:
r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0)
setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0)

11:43:33 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0)

11:43:33 executing program 0:
r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0)
mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0)
getresgid(&(0x7f0000000180)=<r1=>0x0, &(0x7f0000000300), &(0x7f0000000340))
fchownat(r0, &(0x7f0000000100)='./file0\x00', 0x0, r1, 0x0)

11:43:33 executing program 5:
r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0)
symlinkat(&(0x7f0000000240)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00')
fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x0)

11:43:33 executing program 1:
r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0)
symlinkat(&(0x7f0000000380)='.\x00', r0, &(0x7f00000003c0)='./file0\x00')
r1 = getegid()
lchown(&(0x7f0000000180)='./file0\x00', 0x0, r1)

11:43:33 executing program 4:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
readv(r0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/255, 0xfdef}], 0x1)

11:43:33 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b")
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

11:43:33 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0)

11:43:33 executing program 0:
pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x0)
write$P9_RREADLINK(r0, 0x0, 0x0)

11:43:33 executing program 1:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, &(0x7f0000000100))

11:43:33 executing program 5:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff})
sendto$unix(r0, 0x0, 0x0, 0x50, 0x0, 0x0)

11:43:33 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1)

11:43:33 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b")
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

11:43:34 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0)

11:43:34 executing program 5:
r0 = socket(0x2, 0xa, 0x0)
setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0)

11:43:34 executing program 1:
r0 = socket$inet(0x2, 0x200000002, 0x0)
ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, 0x0)

11:43:34 executing program 4:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
sendmmsg$inet(r0, &(0x7f0000001280), 0x0, 0x0)

11:43:34 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b")
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

11:43:34 executing program 0:
mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\x00', 0x1ff)

11:43:34 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)}], 0x1}, 0x0)

11:43:34 executing program 0:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4)

11:43:34 executing program 4:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4040)

11:43:34 executing program 1:
utime(&(0x7f00000003c0)='./file0\x00', 0x0)

11:43:34 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869")
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

11:43:34 executing program 5:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000000)

11:43:34 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)}], 0x1}, 0x0)

11:43:34 executing program 0:
openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x40000, 0x0)

[  603.766192][    C1] net_ratelimit: 22 callbacks suppressed
[  603.766206][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  603.777642][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:34 executing program 1:
write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x3c1)

11:43:34 executing program 4:
setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
syz_genetlink_get_family_id$ipvs(0x0)

11:43:34 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869")
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

[  603.926135][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  603.931939][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:34 executing program 5:
r0 = socket$inet(0x2, 0x2, 0x0)
fcntl$setflags(r0, 0x2, 0x0)

11:43:34 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)}], 0x1}, 0x0)

11:43:34 executing program 0:
r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0)
ioctl$EVIOCGBITSND(r0, 0x5452, 0x0)

11:43:35 executing program 1:
r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0)
ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0)

11:43:35 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869")
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

11:43:35 executing program 4:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = dup2(r0, r0)
sendmsg$NL80211_CMD_JOIN_MESH(r1, 0x0, 0x0)

11:43:35 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd3", 0x17}], 0x1}, 0x0)

11:43:35 executing program 5:
r0 = socket$inet6(0xa, 0x800000000000002, 0x0)
getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f0000000680))

11:43:35 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960")
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

11:43:35 executing program 0:
pipe(&(0x7f0000000040)={<r0=>0xffffffffffffffff})
accept$inet(r0, 0x0, 0x0)

11:43:35 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd3", 0x17}], 0x1}, 0x0)

11:43:35 executing program 1:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20000000)

11:43:35 executing program 5:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
getsockname(r0, 0x0, &(0x7f0000000080))

11:43:35 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x1)

11:43:35 executing program 1:
setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x35, 0x0, 0x0)

11:43:35 executing program 0:
r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0)
recvmsg(r0, 0x0, 0x0)

11:43:35 executing program 4:
r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0)

11:43:35 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd3", 0x17}], 0x1}, 0x0)

11:43:35 executing program 5:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4070)

11:43:35 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960")
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

[  604.796141][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  604.801939][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  604.876210][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  604.882021][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:35 executing program 1:
openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x8440, 0x0)
open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x63)

11:43:35 executing program 4:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0)

[  605.036162][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  605.041948][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:35 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f", 0x23}], 0x1}, 0x0)

11:43:35 executing program 5:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0)
read(r0, &(0x7f0000000100)=""/11, 0x5)
ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240))
r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0)
dup2(r0, r1)
ioctl$EVIOCGPROP(r1, 0x80404509, 0x0)

11:43:36 executing program 0:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f00000000c0)={0x8, 'nr0\x00', {'ipvlan1\x00'}})

11:43:36 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960")
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

11:43:36 executing program 1:
pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0)

11:43:36 executing program 4:
r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0)
ioctl$KDSKBMETA(r0, 0x4b63, 0x0)

11:43:36 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f", 0x23}], 0x1}, 0x0)

11:43:36 executing program 0:
r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0)
mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0)
faccessat(r0, &(0x7f00000002c0)='./file0\x00', 0x6, 0x0)

11:43:36 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000480), 0x10)

11:43:36 executing program 4:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
getsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000001400), &(0x7f0000000000)=0x4)

11:43:36 executing program 1:
r0 = socket(0x10, 0x3, 0x0)
sendto(r0, &(0x7f0000000000), 0x0, 0x4000, 0x0, 0x0)

11:43:36 executing program 5:
r0 = eventfd2(0x0, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = fcntl$dupfd(r1, 0x0, r0)
setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0)

11:43:36 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f", 0x23}], 0x1}, 0x0)

11:43:36 executing program 0:
write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0)

11:43:36 executing program 5:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff})
sendmsg$unix(r0, &(0x7f0000002380)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0)

11:43:36 executing program 4:
semop(0x0, &(0x7f00000002c0)=[{}, {}, {}, {}, {}], 0x2aaaaaaaaaaaa99c)

11:43:36 executing program 1:
r0 = socket$inet(0x10, 0x2, 0x0)
fcntl$setownex(r0, 0xf, 0x0)

11:43:36 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000480), 0x10)

11:43:36 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f000300000006", 0x29}], 0x1}, 0x0)

11:43:36 executing program 0:
syz_emit_ethernet(0x0, 0x0, &(0x7f0000000100))

11:43:36 executing program 4:
r0 = socket$packet(0x11, 0x3, 0x300)
sendmmsg(r0, &(0x7f0000009480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0)

11:43:36 executing program 1:
ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x800454df, 0x0)

11:43:36 executing program 5:
socket$inet6(0xa, 0xc0013, 0x0)

11:43:36 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000480), 0x10)

11:43:37 executing program 1:
pselect6(0x0, 0x0, 0x0, &(0x7f0000007b80), &(0x7f0000007c00), 0x0)

11:43:37 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f000300000006", 0x29}], 0x1}, 0x0)

11:43:37 executing program 0:
r0 = socket$inet(0x10, 0x2, 0x0)
fcntl$setownex(r0, 0xf, &(0x7f0000000000))

11:43:37 executing program 5:
r0 = socket$packet(0x11, 0x3, 0x300)
sendto(r0, 0x0, 0x0, 0x40008, &(0x7f0000000140)=@hci={0x1f, 0x0, 0x3}, 0x80)

11:43:37 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, 0x0, 0x0)

11:43:37 executing program 4:
r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
sendmmsg(r0, &(0x7f0000004840)=[{{&(0x7f0000000200)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b36945b8be873af2c95aaaef9c171a9b89770e5540dd9f44dd363909bfa0697d361e6dc39ce6de9a7ee4101d5ad1ff228b26fab01ae8b049b22f3ebe992c60"}, 0x80, 0x0}}], 0x1, 0x0)

11:43:37 executing program 1:
process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001580), 0x0, 0x0)

11:43:37 executing program 5:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0)

11:43:37 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f000300000006", 0x29}], 0x1}, 0x0)

11:43:37 executing program 0:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4004)

[  606.606580][T23681] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it!
11:43:37 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, 0x0, 0x0)

11:43:37 executing program 4:
r0 = eventfd(0x0)
write$nbd(r0, 0x0, 0x0)

11:43:37 executing program 1:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080), 0xda, 0x0, 0xffffff5b}, 0x0)
sendto(r0, &(0x7f0000000000)="f6", 0xfffffdae, 0x0, 0x0, 0xffffffffffffffe7)

11:43:37 executing program 5:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000d080)={0x0, 0x0, &(0x7f000000d040)={0x0}}, 0x44)

11:43:37 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f000300000006000500", 0x2c}], 0x1}, 0x0)

11:43:37 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, 0x0, 0x0)

11:43:37 executing program 0:
r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0)
setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0)

11:43:37 executing program 4:
munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000)

11:43:37 executing program 5:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0)

11:43:37 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f000300000006000500", 0x2c}], 0x1}, 0x0)

11:43:38 executing program 3:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c)
listen(r1, 0x0)
sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c)
mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x100132, 0xffffffffffffffff, 0x0)
sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8)

11:43:38 executing program 0:
sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0)

11:43:38 executing program 4:
r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0)
sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x0)

11:43:38 executing program 5:
r0 = socket$unix(0x1, 0x2, 0x0)
bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e)
r1 = socket$unix(0x1, 0x2, 0x0)
connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e)

11:43:38 executing program 1:
r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0)
openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0)

11:43:38 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f000300000006000500", 0x2c}], 0x1}, 0x0)

11:43:38 executing program 0:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0)
recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x9202)

11:43:38 executing program 4:
r0 = socket(0xa, 0x2, 0x0)
getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000380)=0xfffffdc6)

11:43:38 executing program 5:
socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendto$inet(r0, &(0x7f0000000080)='\f', 0x1, 0x4, 0x0, 0x0)

11:43:38 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f000300000006000500fe", 0x2d}], 0x1}, 0x0)

11:43:38 executing program 4:
pselect6(0x40, &(0x7f0000007b00), 0x0, &(0x7f0000007b80)={0x401}, 0x0, 0x0)

11:43:38 executing program 0:
r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0)
ioctl$TCSBRKP(r0, 0x5425, 0x0)

11:43:39 executing program 3:
r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0)
accept4(r0, 0x0, 0x0, 0x0)

11:43:39 executing program 5:
r0 = socket$inet6(0xa, 0x1, 0x0)
r1 = socket$inet_tcp(0x2, 0x1, 0x0)
r2 = fcntl$dupfd(r0, 0x0, r1)
sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x10004041)

11:43:39 executing program 1:
r0 = eventfd2(0x0, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = fcntl$dupfd(r1, 0x0, r0)
ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0)

11:43:39 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f000300000006000500fe", 0x2d}], 0x1}, 0x0)

11:43:39 executing program 4:
pipe2(&(0x7f0000000040)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x0)
close(r0)
syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00')
openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x545400, 0x0)
r1 = getpgid(0x0)
capset(&(0x7f0000000000)={0x19980330, r1}, 0x0)
gettid()
getpgid(0x0)
sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000}, 0x0)

11:43:39 executing program 0:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000000)

11:43:39 executing program 0:
r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0)
sendmsg$NLBL_UNLABEL_C_LIST(r0, 0x0, 0x0)

11:43:39 executing program 5:
r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0)
symlinkat(&(0x7f0000000380)='.\x00', r0, &(0x7f00000003c0)='./file0\x00')
open$dir(&(0x7f0000000080)='./file0\x00', 0x101000, 0x143)

11:43:39 executing program 1:
readlink(0x0, &(0x7f0000000040)=""/10, 0xa)

11:43:39 executing program 3:
r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0)
ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0)

11:43:39 executing program 4:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
getsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4)

11:43:39 executing program 2:
r0 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008111e00f80ecdb4cb92e0a60012c000cd300e8bd6efb120009000e003f000300000006000500fe", 0x2d}], 0x1}, 0x0)

11:43:39 executing program 1:
r0 = socket$inet6(0xa, 0x3, 0x3c)
sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0)

11:43:39 executing program 4:
r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0)
ioctl$EVIOCSKEYCODE_V2(r0, 0x5421, 0x0)

11:43:39 executing program 3:
r0 = socket(0x2, 0xa, 0x0)
ioctl$sock_ifreq(r0, 0x0, 0x0)

11:43:39 executing program 5:
r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0)
ioctl$EVIOCGKEYCODE_V2(r0, 0xc0189436, 0x0)

11:43:39 executing program 0:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/ptmx\x00', 0x0, 0x0)
ioctl$TCSETS2(r0, 0x402c542b, 0x0)

11:43:39 executing program 2:
r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
sendmmsg(r0, &(0x7f0000004840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0)

11:43:39 executing program 1:
openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0)

11:43:39 executing program 0:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
recvmmsg(r0, &(0x7f0000002e40), 0x0, 0x0, &(0x7f0000002f40))

11:43:39 executing program 4:
socketpair$unix(0x1, 0xccc22016186130a3, 0x0, 0x0)

[  608.956154][    C1] net_ratelimit: 20 callbacks suppressed
[  608.956164][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  608.967716][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  609.036147][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  609.041981][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:39 executing program 2:
r0 = socket$inet(0x2, 0x3, 0x2)
sendmmsg$inet(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x891)

11:43:39 executing program 3:
r0 = socket(0x2, 0x1, 0x0)
setsockopt$sock_linger(r0, 0xffff, 0x1021, 0x0, 0x0)

11:43:39 executing program 5:
r0 = socket(0xa, 0x801, 0x0)
getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0)

11:43:40 executing program 0:
r0 = socket(0x80000000000000a, 0x2, 0x0)
sendmsg$inet(r0, &(0x7f0000000f40)={0x0, 0x0, 0x0}, 0x0)

[  609.196159][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  609.202353][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:40 executing program 1:
openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8700, 0x0)

11:43:40 executing program 5:
pipe2(&(0x7f0000000040)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x0)
r1 = socket$nl_route(0x10, 0x3, 0x0)
dup2(r0, r1)

11:43:40 executing program 4:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = dup2(r0, r0)
r2 = epoll_create1(0x0)
epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000280))

11:43:40 executing program 2:
r0 = socket$inet6(0xa, 0x2, 0x0)
sendmmsg$inet(r0, 0x0, 0x0, 0xc80a0)

11:43:40 executing program 3:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
recvfrom$unix(r0, 0x0, 0xffffffffffffffa3, 0x0, 0x0, 0x0)
sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0)

11:43:40 executing program 0:
r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0)
getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0)

11:43:40 executing program 5:
clock_adjtime(0x3, 0x0)

11:43:40 executing program 1:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040))

[  609.526154][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  609.532150][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:40 executing program 2:
ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0)

11:43:40 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$FOU_CMD_DEL(r0, 0x0, 0x0)

11:43:40 executing program 3:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x8000)

11:43:40 executing program 5:
r0 = eventfd2(0x0, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = fcntl$dupfd(r1, 0x0, r0)
getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, &(0x7f0000000040))

11:43:40 executing program 1:
pipe(&(0x7f00000000c0)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="95"], 0x1)
socket$inet(0x2, 0x0, 0x0)
bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10)
connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10)
splice(r0, 0x0, r2, 0x0, 0x0, 0x0)

11:43:40 executing program 0:
socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0)

11:43:40 executing program 4:
socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff24)

11:43:40 executing program 2:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2080)

11:43:40 executing program 3:
r0 = socket$inet(0x2, 0x3, 0x2)
getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, &(0x7f0000000080))

[  609.996192][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  610.002094][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:40 executing program 5:
r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000006400)='/dev/hwrng\x00', 0x0, 0x0)
faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0)

11:43:41 executing program 1:
r0 = socket(0xa, 0x3, 0x94)
setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000), 0x4)

11:43:41 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6}, 0xff11)

11:43:41 executing program 3:
r0 = socket$inet6(0xa, 0x803, 0x20)
ioctl(r0, 0x0, 0x0)

11:43:41 executing program 2:
r0 = socket(0xa, 0x3, 0x7)
ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0)

11:43:41 executing program 4:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9)

11:43:41 executing program 5:
r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0)
r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0)
renameat2(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x0)

11:43:41 executing program 3:
clone(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0))

11:43:41 executing program 1:
r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x31, 0x0, 0x0)

11:43:41 executing program 0:
socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0)

11:43:41 executing program 2:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, 0x0, 0x0)

11:43:41 executing program 4:
r0 = socket$nl_route(0x10, 0x3, 0x0)
ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000280))

11:43:41 executing program 5:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0)

11:43:41 executing program 4:
r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0)
ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0)

11:43:41 executing program 3:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
sendmmsg$inet(r0, &(0x7f0000000500)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev}, 0x10, 0x0}}], 0x1, 0x0)

11:43:41 executing program 2:
chdir(0x0)
r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0)
ftruncate(r0, 0x0)

11:43:41 executing program 5:
ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x5421, 0x0)

11:43:41 executing program 0:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x80)

11:43:41 executing program 1:
r0 = socket(0x1, 0x3, 0x0)
ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x4020940d, &(0x7f0000001f00))

11:43:41 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000000)

11:43:41 executing program 5:
r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0)
ioctl$KDSKBSENT(r0, 0x4b49, 0x0)

11:43:41 executing program 2:
pipe(&(0x7f0000000700)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
write$cgroup_subtree(r0, 0x0, 0x0)

11:43:42 executing program 0:
write$evdev(0xffffffffffffffff, 0x0, 0x0)

11:43:42 executing program 2:
openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x2080, 0x0)

11:43:42 executing program 1:
r0 = socket$nl_generic(0x2, 0x2, 0x88)
sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffff5d}}, 0x0)

11:43:42 executing program 3:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendto$packet(r0, &(0x7f00000010c0)="f4", 0x1, 0x4, &(0x7f00000011c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14)

11:43:42 executing program 4:
r0 = socket$packet(0x11, 0x3, 0x300)
getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4)

11:43:42 executing program 5:
getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0)
getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0)
pipe(0x0)
write(0xffffffffffffffff, 0x0, 0x0)
ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0)
r0 = socket(0x10, 0x2, 0x0)
write(0xffffffffffffffff, 0x0, 0x0)
accept$packet(r0, 0x0, 0x0)
getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0)

11:43:42 executing program 3:
r0 = eventfd2(0x0, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = fcntl$dupfd(r1, 0x0, r0)
getsockname$packet(r2, 0x0, &(0x7f00000008c0))

11:43:42 executing program 1:
r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0)
sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0)

11:43:42 executing program 0:
r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0)
ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0)

11:43:42 executing program 2:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001e00)='cubic\x00', 0x6)

11:43:42 executing program 5:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
getsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000180), &(0x7f0000000080)=0x3b7)

11:43:42 executing program 4:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
bind$inet6(r0, &(0x7f0000000100), 0x1c)

11:43:42 executing program 1:
r0 = socket$inet(0x2, 0xa, 0x0)
ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}})

11:43:42 executing program 0:
r0 = socket$inet(0x2, 0x3, 0x2)
accept4$inet(r0, 0x0, 0x0, 0x0)

11:43:42 executing program 3:
syz_open_dev$evdev(0x0, 0x0, 0x540280)

11:43:42 executing program 2:
r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0)
sendto$inet(r0, 0x0, 0x139, 0x0, 0x0, 0xb9c10841)

11:43:42 executing program 5:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0)

11:43:42 executing program 4:
r0 = eventfd2(0x0, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = fcntl$dupfd(r1, 0x0, r0)
ioctl$TUNSETGROUP(r2, 0x400454ce, 0x0)

11:43:42 executing program 0:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x80)

11:43:42 executing program 3:
r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@buf)

11:43:42 executing program 2:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0)

11:43:42 executing program 4:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0)

11:43:42 executing program 5:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x840)

11:43:42 executing program 1:
r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0)
ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0)

11:43:43 executing program 3:
io_setup(0x2000, &(0x7f0000000000)=<r0=>0x0)
io_submit(r0, 0x1, &(0x7f0000001c80)=[0x0])

11:43:43 executing program 0:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800)

11:43:43 executing program 4:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendmmsg$unix(r0, &(0x7f0000008a00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0)

11:43:43 executing program 2:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x40000)

11:43:43 executing program 5:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20008400)

11:43:43 executing program 1:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0)

11:43:43 executing program 3:
r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0)
ioctl$BLKSECTGET(r0, 0x1267, 0x0)

11:43:43 executing program 4:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0)

11:43:43 executing program 0:
r0 = socket$inet(0x2, 0x200000002, 0x0)
getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140), &(0x7f0000000180)=0x4)

11:43:43 executing program 2:
r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0)
ioctl$EVIOCGSND(r0, 0x8040451a, 0x0)

11:43:43 executing program 5:
r0 = eventfd2(0x0, 0x0)
read$eventfd(r0, &(0x7f0000000000), 0x8)
write$eventfd(r0, &(0x7f0000000080)=0x8, 0x8)

11:43:43 executing program 1:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe58}, 0x0)

11:43:43 executing program 4:
r0 = socket$nl_route(0x10, 0x3, 0x0)
ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, 0x0)

11:43:43 executing program 2:
r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x40e41, 0x0)
write$cgroup_type(r0, 0x0, 0x0)

11:43:43 executing program 3:
r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0)

11:43:43 executing program 0:
r0 = socket$inet(0x2, 0x200000002, 0x0)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
dup3(r0, r1, 0x0)

11:43:43 executing program 5:
r0 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0)

11:43:43 executing program 1:
ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0)

11:43:44 executing program 4:
r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x300)

11:43:44 executing program 0:
r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0)
setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0)

11:43:44 executing program 3:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x9bb37e4d5cc6cfef)

11:43:44 executing program 2:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={<r0=>0xffffffffffffffff})
ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'macvlan1\x00'})

11:43:44 executing program 5:
r0 = socket(0x10, 0x3, 0x0)
sendto(r0, &(0x7f0000000200), 0x0, 0x20000058, 0x0, 0x0)

11:43:44 executing program 1:
r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='.\x00', 0x0, 0x0)
openat(r0, &(0x7f0000000040)='./file1\x00', 0x80c60, 0x0)
openat(r0, &(0x7f0000000000)='./file1\x00', 0x0, 0x2c)

11:43:44 executing program 0:
openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x1, 0x0)

11:43:44 executing program 3:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={<r0=>0xffffffffffffffff})
sendmsg$TIPC_NL_LINK_GET(r0, 0x0, 0x0)

11:43:44 executing program 4:
openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='\x00\x01\x00\x00/hwrng\x00', 0x0, 0x0)

11:43:44 executing program 5:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005540)={'team0\x00'})

11:43:44 executing program 0:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0)

11:43:44 executing program 1:
r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0)
ioctl$BLKTRACESTOP(r0, 0x1275, 0x0)

11:43:44 executing program 4:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8880)

11:43:44 executing program 5:
socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendto$inet(r0, &(0x7f0000000080), 0x0, 0x4, 0x0, 0x0)

11:43:44 executing program 2:
r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0)
getsockname$inet(r0, 0x0, 0x0)

11:43:44 executing program 3:
r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0)
setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0)

11:43:44 executing program 1:
r0 = socket$inet(0x2, 0x1, 0x0)
bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10)
sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10)
sendto(r0, &(0x7f0000005f80)="f0", 0x1, 0x1, 0x0, 0x0)

11:43:44 executing program 0:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={<r0=>0xffffffffffffffff})
sendmmsg$inet6(r0, &(0x7f0000007400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000800)

11:43:44 executing program 3:
io_setup(0x8, &(0x7f0000000000)=<r0=>0x0)
io_getevents(r0, 0x0, 0x1, &(0x7f0000000040)=[{}], 0x0)

11:43:44 executing program 4:
r0 = eventfd2(0x0, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = fcntl$dupfd(r1, 0x0, r0)
sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0x4000)

11:43:44 executing program 5:
sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x96e99b0eabc8ee12)

11:43:45 executing program 2:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_STOP_AP(r0, 0x0, 0x0)

[  614.156165][    C1] net_ratelimit: 22 callbacks suppressed
[  614.156175][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  614.167643][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:45 executing program 1:
r0 = socket$inet(0x2, 0x1, 0x0)
bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10)
sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10)
sendto(r0, &(0x7f0000005f80)="f0", 0x1, 0x1, 0x0, 0x0)

11:43:45 executing program 0:
r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0)
setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x4ea)

11:43:45 executing program 5:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'batadv0\x00', @ifru_mtu})

11:43:45 executing program 2:
r0 = socket$inet(0x2, 0x1, 0x0)
setsockopt(r0, 0x0, 0x0, 0x0, 0x0)

[  614.316157][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  614.321956][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:45 executing program 4:
mount(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0)

11:43:45 executing program 3:
r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x0)
ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0)

11:43:45 executing program 1:
r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0)
ioctl$KDGETMODE(r0, 0x4b3b, 0x0)

11:43:45 executing program 5:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={<r0=>0xffffffffffffffff})
gettid()
sendmmsg$unix(r0, &(0x7f0000002100)=[{&(0x7f0000000080)=@abs, 0x6e, 0x0}], 0x1, 0x0)

11:43:45 executing program 2:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={<r0=>0xffffffffffffffff})
bind$unix(r0, 0x0, 0x0)

11:43:45 executing program 0:
r0 = socket$inet6(0xa, 0x2000000080803, 0x6)
setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, 0xe8)

11:43:45 executing program 4:
r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/null\x00', 0x0, 0x0)
ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0)

11:43:45 executing program 3:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0)
read(r0, &(0x7f0000000100)=""/11, 0x5)
ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240))
r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0)
dup2(r0, r1)
clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
ioctl$LOOP_CLR_FD(r1, 0x4c01)

11:43:45 executing program 1:
open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x21)

11:43:45 executing program 2:
r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0)
symlinkat(&(0x7f0000000380)='.\x00', r0, &(0x7f00000003c0)='./file0\x00')
r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0)
renameat2(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x2)

11:43:45 executing program 0:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40080)

11:43:45 executing program 5:
r0 = socket$unix(0x1, 0x1, 0x0)
r1 = dup(r0)
sendmmsg$sock(r1, 0x0, 0x0, 0x40)

11:43:45 executing program 4:
r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001380)='/dev/ubi_ctrl\x00', 0x0, 0x0)
openat$cgroup_int(r0, &(0x7f00000013c0)='cpuset.cpu_exclusive\x00', 0x2, 0x0)

11:43:45 executing program 5:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = socket$inet_udplite(0x2, 0x2, 0x88)
r2 = dup3(r1, r0, 0x0)
setsockopt$inet_udp_int(r2, 0x11, 0x66, &(0x7f0000000040), 0x4)

11:43:45 executing program 4:
r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0)
sendmsg$DEVLINK_CMD_RELOAD(r0, 0x0, 0x0)

11:43:46 executing program 3:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0)

11:43:46 executing program 2:
r0 = socket$packet(0x11, 0x2, 0x300)
ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000280)={'sit0\x00', @link_local})

11:43:46 executing program 0:
open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0)
r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0)
ioctl$FS_IOC_GETFSMAP(r0, 0x5460, 0x0)

11:43:46 executing program 1:
r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0)
setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0)

[  615.196151][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  615.201938][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:46 executing program 5:
r0 = socket(0x10, 0x803, 0x0)
sendto(r0, &(0x7f0000cfefee)="12", 0x1, 0x0, 0x0, 0x0)

[  615.286160][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  615.291957][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:46 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10)

11:43:46 executing program 2:
r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0)
mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x52)

[  615.436170][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  615.441961][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  615.481779][   T27] audit: type=1804 audit(1578138226.333:83): pid=24248 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir259871209/syzkaller.KFTQWl/960/file0" dev="sda1" ino=16640 res=1
11:43:46 executing program 3:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendto$packet(r0, &(0x7f00000010c0), 0x0, 0x0, &(0x7f00000011c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14)

11:43:46 executing program 1:
r0 = socket$inet(0x2, 0x200000002, 0x0)
getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0)

11:43:46 executing program 0:
r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0)

11:43:46 executing program 4:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, 0x0)

11:43:46 executing program 5:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8981, 0x0)

11:43:46 executing program 2:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x2080d)

11:43:46 executing program 1:
r0 = semget(0x0, 0x4, 0x4fafccfbf6e517b1)
semctl$IPC_RMID(r0, 0x0, 0x0)

11:43:46 executing program 3:
r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0)
openat$cgroup_subtree(r0, &(0x7f00000009c0)='cgroup.subtree_control\x00', 0x2, 0x0)

11:43:46 executing program 0:
r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0)
ioctl$TUNGETFILTER(r0, 0x801054db, 0x0)

11:43:46 executing program 4:
openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x5)

11:43:46 executing program 5:
r0 = socket(0xa, 0x3, 0x94)
getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0)

11:43:46 executing program 1:
r0 = semget(0x0, 0x4, 0x4fafccfbf6e517b1)
semctl$IPC_RMID(r0, 0x0, 0x0)

11:43:46 executing program 2:
socketpair(0x1, 0x2, 0x0, &(0x7f0000000300)={<r0=>0xffffffffffffffff})
sendto$packet(r0, &(0x7f00000001c0)="be", 0x1, 0x0, 0x0, 0x0)

11:43:46 executing program 3:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x10)

11:43:47 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000))

11:43:47 executing program 4:
process_vm_readv(0x0, &(0x7f0000001540)=[{0x0}], 0x1, 0x0, 0x0, 0x0)

11:43:47 executing program 1:
r0 = getpid()
sched_getattr(r0, &(0x7f0000000180)={0x38}, 0x38, 0x0)

11:43:47 executing program 2:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
recvmmsg(r0, &(0x7f0000007840), 0x0, 0x140, 0x0)

11:43:47 executing program 5:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
sendmsg$inet(r0, &(0x7f0000002600)={&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0)

11:43:47 executing program 3:
socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendmmsg$unix(r0, 0x0, 0xfffffd5b, 0x0)

11:43:47 executing program 0:
r0 = socket$inet(0x2, 0xa, 0x0)
getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0)

11:43:47 executing program 4:
r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0)
ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0)

11:43:47 executing program 1:
r0 = socket(0x11, 0x2, 0x0)
ioctl$sock_inet_SIOCDARP(r0, 0x8911, 0x0)

11:43:47 executing program 2:
semtimedop(0x0, &(0x7f0000000140)=[{0x4}], 0x1, 0x0)

11:43:47 executing program 5:
r0 = socket(0x10, 0x3, 0x0)
sendto(r0, 0x0, 0x0, 0x20040858, &(0x7f0000000040)=@nl, 0x80)

11:43:47 executing program 3:
r0 = socket(0xa, 0x2, 0x0)
setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0)

11:43:47 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
recvmmsg(r0, &(0x7f0000007400), 0x0, 0x100, 0x0)

11:43:47 executing program 4:
r0 = socket$packet(0x11, 0x2, 0x300)
getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0)

11:43:47 executing program 2:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000040))

11:43:47 executing program 5:
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_generic(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x24, 0x12, 0x99dcb155fd22a85, 0x0, 0x0, {}, [@nested={0x10, 0x0, [@typed={0x8, 0x0, @str='\x00'}, @generic="95"]}]}, 0x24}}, 0x0)

11:43:47 executing program 1:
r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0)
sendmsg$NL80211_CMD_NEW_MPATH(r0, 0x0, 0x0)

11:43:47 executing program 3:
r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0)
getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0)

11:43:47 executing program 0:
openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0)

[  617.059999][T24351] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'.
[  617.092166][T24351] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'.
11:43:48 executing program 2:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4)

11:43:48 executing program 3:
r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0)
ioctl$TIOCEXCL(r0, 0x540c)

11:43:48 executing program 4:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x30000739, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10)

11:43:48 executing program 5:
r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='\x10dep\x00\x00\x00\x00@\x00', 0x40e41, 0x0)
mknodat(r0, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0)

11:43:48 executing program 0:
clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = epoll_create(0x3)
socket(0x0, 0x0, 0x0)
epoll_pwait(r0, &(0x7f0000004d40)=[{}], 0x1, 0xff, 0x0, 0x0)
syz_open_dev$evdev(0x0, 0x0, 0x0)
syz_open_dev$evdev(0x0, 0x0, 0x0)

11:43:48 executing program 1:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={<r0=>0xffffffffffffffff})
recvmsg(r0, &(0x7f00000004c0)={0x0, 0xfffffffffffffd5c, 0x0, 0x0, 0x0, 0xffffffffffffff43}, 0x20e1)

11:43:48 executing program 2:
r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0)
sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x0)

11:43:48 executing program 3:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
readv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/99, 0x63}], 0x100000000000006a)

11:43:48 executing program 4:
r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x0, 0x0)
sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x0)

11:43:48 executing program 1:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={<r0=>0xffffffffffffffff})
sendmmsg$inet6(r0, &(0x7f0000007400), 0x0, 0x4000800)

11:43:48 executing program 5:
r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0)
sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0)

11:43:48 executing program 1:
r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0)
ioctl$KDDELIO(r0, 0x4b35, 0x0)

11:43:48 executing program 5:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x820)

11:43:48 executing program 2:
r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0)
r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0)
renameat(r0, &(0x7f0000000380)='./file0\x00', r1, &(0x7f00000003c0)='./file0/file0\x00')

11:43:48 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}, 0x1, 0x0, 0x6000}, 0x0)

11:43:48 executing program 0:
r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0)
ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0)

11:43:48 executing program 1:
chdir(&(0x7f0000001ac0)='./file0\x00')

11:43:48 executing program 5:
setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0)

11:43:48 executing program 2:
r0 = socket(0x11, 0x3, 0x0)
fcntl$setstatus(r0, 0x6, 0x0)

11:43:49 executing program 0:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
ioctl$sock_SIOCINQ(r0, 0x541b, 0x0)

11:43:49 executing program 3:
r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vcs\x00', 0x0, 0x0)
sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0)

11:43:49 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4004000)

11:43:49 executing program 2:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000004b40)={0x0, 0x0, &(0x7f0000004b00)={0x0}}, 0x1c0)

11:43:49 executing program 1:
process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002700)=[{0x0}], 0x1, 0x0)

11:43:49 executing program 5:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001300)=@abs, 0x6e)

11:43:49 executing program 4:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local={0xac, 0x14, 0x4}}, 0x10)

11:43:49 executing program 2:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040))

11:43:49 executing program 0:
r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0)
sendmsg$NL80211_CMD_SET_WIPHY(r0, 0x0, 0x0)

11:43:49 executing program 1:
openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000940)='/proc/thread-self/attr/current\x00', 0x2, 0x0)

11:43:49 executing program 5:
openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x60e00, 0x0)

11:43:49 executing program 3:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
recvmmsg(r0, 0x0, 0x0, 0x2000, 0x0)

11:43:49 executing program 4:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_msfilter(r0, 0x0, 0x31, 0x0, 0x0)

11:43:49 executing program 0:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151)
connect$inet6(r0, &(0x7f0000000080), 0x1c)
r1 = dup2(r0, r0)
setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64)
sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x24000014)

11:43:49 executing program 5:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
sendto$inet(r0, 0x0, 0x0, 0x20000050, &(0x7f00000011c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10)

11:43:49 executing program 2:
openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc2760, 0x0)
open$dir(&(0x7f00000000c0)='./file0\x00', 0x20400, 0x0)

11:43:49 executing program 1:
r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0)
accept4$packet(r0, 0x0, 0x0, 0x0)

11:43:49 executing program 3:
process_vm_readv(0x0, &(0x7f0000001500)=[{&(0x7f0000002740)=""/4096, 0x1000}], 0x1, &(0x7f0000002700)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0)

11:43:49 executing program 1:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendto(r0, &(0x7f0000000000)="fb", 0x1, 0x4000c, 0x0, 0x0)

11:43:49 executing program 5:
pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x0)
write$P9_RSETATTR(r0, 0x0, 0x0)

11:43:50 executing program 2:
r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0)
connect$netlink(r0, 0x0, 0x0)

11:43:50 executing program 4:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={<r0=>0xffffffffffffffff})
sendto$inet(r0, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffec9)

11:43:50 executing program 0:
r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x0, 0x0)
ioctl$sock_TIOCINQ(r0, 0x541b, 0x0)

11:43:50 executing program 3:
open(&(0x7f0000003240)='./file0\x00', 0x40, 0x0)

11:43:50 executing program 5:
socket$packet(0x11, 0x8b5d362753158b2b, 0x300)

11:43:50 executing program 1:
r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0)
sendmsg$NL80211_CMD_LEAVE_MESH(r0, 0x0, 0x0)

[  619.356139][    C1] net_ratelimit: 18 callbacks suppressed
[  619.356149][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  619.367610][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:50 executing program 2:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, 0x0, 0x0)

[  619.436147][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  619.442313][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:50 executing program 4:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={<r0=>0xffffffffffffffff})
getsockname(r0, 0x0, 0x0)

11:43:50 executing program 3:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0xc0)

11:43:50 executing program 0:
r0 = socket(0xa, 0x3, 0x94)
sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0)

[  619.596206][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  619.602032][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:50 executing program 5:
r0 = socket$packet(0x11, 0x2, 0x300)
r1 = socket(0xa, 0x2, 0x0)
setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4)
getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={<r2=>0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc)
setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @remote}, 0x10)
setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0)

11:43:50 executing program 1:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0)

11:43:50 executing program 2:
r0 = socket(0x80000000000000a, 0x2, 0x0)
connect$unix(r0, 0x0, 0x0)

11:43:50 executing program 4:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151)
connect$inet6(r0, &(0x7f0000000080), 0x1c)
r1 = dup2(r0, r0)
setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x200000ce)
sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0)

[  619.802198][T24520] device lo entered promiscuous mode
[  619.822909][T24518] device lo left promiscuous mode
11:43:50 executing program 3:
syz_open_dev$vcsa(&(0x7f0000003b80)='/dev/vcsa#\x00', 0xffffffffffffffff, 0x0)

11:43:50 executing program 1:
r0 = socket(0xa, 0x801, 0x0)
getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0)

11:43:50 executing program 0:
r0 = socket$inet(0x2, 0xa, 0x0)
setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0)

[  619.889859][T24525] device lo entered promiscuous mode
[  619.895370][T24518] device lo left promiscuous mode
[  619.916182][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  619.921976][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:50 executing program 2:
syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x141c00)

11:43:50 executing program 5:
openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0)

11:43:51 executing program 3:
r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
bind(r0, &(0x7f0000000080)=@sco={0x1f, {0x0, 0x0, 0x37}}, 0x80)

11:43:51 executing program 5:
r0 = socket(0x2, 0x2, 0x0)
sendmsg$unix(r0, 0x0, 0x0)

11:43:51 executing program 0:
r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0)
mknodat(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0)
r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0)
faccessat(r1, &(0x7f0000000100)='./file1\x00', 0x0, 0x400)

11:43:51 executing program 1:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x80)

11:43:51 executing program 2:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0)

[  620.396144][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  620.401939][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:51 executing program 5:
r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0)
ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0)

11:43:51 executing program 4:
faccessat(0xffffffffffffffff, 0x0, 0x300, 0x0)

11:43:51 executing program 3:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000000)

11:43:51 executing program 1:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={<r0=>0xffffffffffffffff})
sendmsg$TIPC_NL_NET_GET(r0, 0x0, 0x0)

11:43:51 executing program 0:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={<r0=>0xffffffffffffffff})
getsockname(r0, &(0x7f0000001a80)=@pppol2tpv3={0x18, 0x1, {0x0, <r1=>0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000001b00)=0x80)
sendmsg$NL80211_CMD_DEL_STATION(r1, 0x0, 0x0)

11:43:51 executing program 2:
r0 = socket(0x10, 0x2, 0x0)
sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0)

11:43:51 executing program 5:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x30000739, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
sendto$inet(r0, &(0x7f0000000300)='\f', 0x1, 0x0, 0x0, 0x0)

11:43:52 executing program 0:
r0 = socket$inet(0x2, 0x1, 0x0)
setsockopt(r0, 0x0, 0x10, 0x0, 0x0)

11:43:52 executing program 1:
pipe(&(0x7f00000000c0)={<r0=>0xffffffffffffffff})
openat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0)

11:43:52 executing program 2:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc)
setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast=0x18}}}, 0x108)

11:43:52 executing program 3:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff})
sendmsg$unix(r0, &(0x7f0000002380)={0x0, 0x0, 0x0}, 0x0)

11:43:52 executing program 5:
write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0xfe42)

11:43:52 executing program 4:
r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0)
sendmsg$NL80211_CMD_START_AP(r0, 0x0, 0x0)

11:43:52 executing program 0:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={0x0}}, 0x0)

11:43:52 executing program 1:
openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x80400, 0x0)

11:43:52 executing program 2:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0)

11:43:52 executing program 3:
r0 = socket$inet(0x2, 0x3, 0x81)
recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10)

11:43:52 executing program 5:
ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0)

11:43:52 executing program 4:
setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1d, 0x0, 0x0)

11:43:52 executing program 1:
r0 = socket(0xa, 0x801, 0x0)
getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000140))

11:43:52 executing program 0:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10)
read(r0, &(0x7f0000000040)=""/28, 0x1c)

11:43:52 executing program 3:
pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x0)
write$P9_RREAD(r0, 0x0, 0x0)

11:43:52 executing program 2:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0)

11:43:52 executing program 5:
setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000100), 0xfffffffffffffd80)

11:43:52 executing program 4:
r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x2)
write$nbd(r0, 0x0, 0x0)

11:43:52 executing program 1:
r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0)
bind$packet(r0, 0x0, 0x0)

11:43:52 executing program 2:
setitimer(0x0, &(0x7f0000000300), 0x0)

11:43:53 executing program 5:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0)

11:43:53 executing program 3:
setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x36b)

11:43:53 executing program 0:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
getsockname$unix(r0, 0x0, 0x0)

11:43:53 executing program 4:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140))

11:43:53 executing program 1:
epoll_create1(0x100000)

11:43:53 executing program 3:
r0 = socket$nl_route(0x10, 0x3, 0x0)
r1 = socket$nl_route(0x10, 0x3, 0x0)
r2 = fcntl$dupfd(r0, 0x0, r1)
write$cgroup_int(r2, 0x0, 0x0)

11:43:53 executing program 5:
r0 = socket$packet(0x11, 0x3, 0x300)
sendto(r0, &(0x7f0000000080)="5dfa7f4c0cc31f4bbd8591fac987be", 0xf, 0x0, &(0x7f0000000140)=@hci={0x1f, 0x0, 0x3}, 0x80)

11:43:53 executing program 0:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x4408d, 0x0, 0x0)

11:43:53 executing program 2:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={<r0=>0xffffffffffffffff})
setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0)

11:43:53 executing program 4:
r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0)
ioctl$EVIOCGMASK(r0, 0x80104592, 0x0)

11:43:53 executing program 1:
statfs(&(0x7f0000000000)='./file0\x00', 0x0)

11:43:53 executing program 3:
r0 = socket(0x10, 0x3, 0x0)
sendto(r0, 0x0, 0x0, 0x4000, &(0x7f0000000040)=@nl, 0x80)

11:43:53 executing program 5:
r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0)
symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00')
readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/10, 0xa)

11:43:53 executing program 0:
io_setup(0x400000, &(0x7f0000000180))

11:43:53 executing program 2:
r0 = socket$inet(0x2, 0x3, 0x81)
sendto$inet(r0, 0x0, 0xffffffffffffff25, 0x0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6)

11:43:53 executing program 4:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0)

11:43:53 executing program 1:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x80)

11:43:53 executing program 2:
r0 = socket$unix(0x1, 0x3, 0x0)
sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0)

11:43:53 executing program 3:
r0 = inotify_init()
inotify_add_watch(r0, 0x0, 0x2a)

11:43:53 executing program 5:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x30000739, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
sendto$inet(r0, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0)

11:43:53 executing program 0:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x4)

11:43:53 executing program 1:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0x0)

11:43:53 executing program 4:
r0 = socket(0x2, 0xa, 0x0)
ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000140)={'netpci0\x00', @ifru_hwaddr})

11:43:54 executing program 3:
mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000003000/0x2000)=nil)

11:43:54 executing program 0:
pipe2$9p(&(0x7f0000000880)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x0)
write$P9_RGETATTR(r0, 0x0, 0x0)

11:43:54 executing program 2:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40)

11:43:54 executing program 1:
r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140))

11:43:54 executing program 3:
r0 = socket$inet(0x2, 0xa, 0x0)
ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000280))

11:43:54 executing program 2:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
getsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000340), &(0x7f0000000380)=0x4)

11:43:54 executing program 4:
r0 = socket(0x2, 0xa, 0x0)
ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000140)={'netpci0\x00', @ifru_hwaddr})

11:43:54 executing program 0:
r0 = eventfd2(0x0, 0x0)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
r2 = fcntl$dupfd(r1, 0x0, r0)
getpeername$packet(r2, 0x0, &(0x7f0000000040))

11:43:54 executing program 5:
r0 = socket$nl_route(0x10, 0x3, 0x0)
ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0)

11:43:54 executing program 1:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x10)

11:43:54 executing program 2:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x80)

11:43:54 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x1)

11:43:54 executing program 0:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={<r0=>0xffffffffffffffff})
writev(r0, 0x0, 0x0)

11:43:54 executing program 1:
syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x401)

11:43:54 executing program 2:
mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2)

11:43:54 executing program 3:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c)
listen(r1, 0x0)
sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c)
sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0)

11:43:54 executing program 4:
pipe(&(0x7f0000000100))

11:43:55 executing program 5:
r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0)
setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0)

11:43:55 executing program 0:
r0 = socket$inet(0x2, 0x2, 0x0)
sendmsg(r0, 0x0, 0x0)

11:43:55 executing program 1:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, 0x0)

11:43:55 executing program 2:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000280))

11:43:55 executing program 3:
open$dir(&(0x7f0000000440)='./file0\x00', 0x40, 0x10)

11:43:55 executing program 4:
vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1)

11:43:55 executing program 0:
socket(0x11, 0xa, 0x0)

11:43:55 executing program 1:
pipe2$9p(&(0x7f0000000880), 0x800)

11:43:55 executing program 2:
socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendmmsg$unix(r0, &(0x7f0000004a00)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0)

11:43:55 executing program 5:
r0 = syz_open_dev$vcsn(&(0x7f0000000600)='/dev/vcs#\x00', 0x5, 0x0)
setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0)

[  624.556143][    C1] net_ratelimit: 24 callbacks suppressed
[  624.556152][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  624.567634][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:55 executing program 4:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff})
sendto$unix(r0, &(0x7f00000000c0)='w', 0x1, 0x50, 0x0, 0x0)

11:43:55 executing program 3:
r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x0, 0x0)
ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0)

11:43:55 executing program 1:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={<r0=>0xffffffffffffffff})
getpeername(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, <r1=>0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000180)=0x80)
setsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0)

[  624.716158][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  624.721953][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:55 executing program 0:
r0 = socket$inet6(0xa, 0x1, 0x0)
connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c)
r1 = socket$inet_tcp(0x2, 0x1, 0x0)
r2 = fcntl$dupfd(r0, 0x0, r1)
sendmsg$NL80211_CMD_GET_MESH_CONFIG(r2, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x8040)

11:43:55 executing program 2:
ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0xc0189436, 0x0)

11:43:55 executing program 4:
sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0xfc8965d6c8e11e62)

11:43:55 executing program 5:
r0 = socket(0xa, 0x2, 0x0)
setsockopt$inet_int(r0, 0x0, 0x12, 0x0, 0x0)

11:43:55 executing program 3:
r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0)
ioctl$TIOCGPTPEER(r0, 0x5441, 0x0)

11:43:55 executing program 1:
r0 = socket(0x10000000011, 0x8000000003, 0x0)
connect$unix(r0, 0x0, 0x0)

11:43:56 executing program 5:
epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000140))

11:43:56 executing program 4:
r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0)
setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0)

11:43:56 executing program 3:
openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x1802, 0x0)

11:43:56 executing program 2:
socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendmmsg$unix(r0, &(0x7f0000002b40)=[{&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}], 0x1, 0x0)

11:43:56 executing program 5:
r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0)
getdents(r0, 0x0, 0x0)

11:43:56 executing program 4:
clone(0x2000000, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0))

[  625.596143][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  625.601944][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  625.676172][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  625.681969][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:56 executing program 0:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0)
read(r0, &(0x7f0000000100)=""/11, 0x5)
ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240))
r1 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0)
dup2(r0, r1)
clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, 0x0)

11:43:56 executing program 2:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000000)

11:43:56 executing program 1:
r0 = socket$packet(0x11, 0x2, 0x300)
ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00'})

11:43:56 executing program 3:
socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendto$inet(r0, 0x0, 0x0, 0x4000, 0x0, 0xffffffffffffff24)

11:43:56 executing program 5:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40)

11:43:56 executing program 4:
r0 = socket$inet6(0xa, 0x800000000000002, 0x0)
recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0)

11:43:56 executing program 5:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = dup2(r0, r0)
getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0)

11:43:56 executing program 3:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0)

[  625.836141][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  625.841955][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:43:56 executing program 2:
r0 = socket(0x2, 0xa, 0x0)
setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x36, 0x0, 0xaf)

11:43:56 executing program 1:
ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x5452, 0x0)

11:43:56 executing program 5:
openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x30040, 0x0)
mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0)

11:43:56 executing program 0:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$TUNSETSNDBUF(r0, 0x800454d7, 0x0)

11:43:56 executing program 3:
r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0)
ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0)

11:43:57 executing program 2:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4)

11:43:57 executing program 1:
r0 = socket$packet(0x11, 0x3, 0x300)
getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0)

11:43:57 executing program 3:
r0 = getpgrp(0x0)
sched_rr_get_interval(r0, &(0x7f0000000140))

11:43:57 executing program 5:
r0 = syz_open_dev$vcsn(&(0x7f0000004cc0)='/dev/vcs#\x00', 0x0, 0x0)
sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0)

11:43:57 executing program 4:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={<r0=>0xffffffffffffffff})
sendmmsg$unix(r0, 0x0, 0x0, 0x10010018)

11:43:57 executing program 0:
openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000029c0)='/proc/self/attr/current\x00', 0x2, 0x0)

11:43:57 executing program 2:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000001000))

11:43:57 executing program 5:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0)

11:43:57 executing program 3:
r0 = openat$null(0xffffffffffffff9c, &(0x7f00000039c0)='/dev/null\x00', 0x0, 0x0)
ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff)

11:43:57 executing program 1:
r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0)
sendmsg$NL80211_CMD_SET_MPATH(r0, 0x0, 0x0)

11:43:57 executing program 4:
open$dir(0x0, 0x408000, 0x0)

11:43:57 executing program 3:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$TIPC_CMD_GET_NODES(r0, 0x0, 0x0)

11:43:57 executing program 2:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
getsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000340), &(0x7f0000000380)=0x4)

11:43:57 executing program 0:
r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0)
setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0)

11:43:57 executing program 1:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0)

11:43:57 executing program 4:
syz_emit_ethernet(0x3e, &(0x7f0000000380), 0x0)

11:43:57 executing program 5:
r0 = socket(0xa, 0x801, 0x0)
sendmmsg$unix(r0, &(0x7f00000060c0)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x7bdb5b917b436d58)

11:43:57 executing program 3:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0)

11:43:57 executing program 2:
openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x260a40, 0x0)

11:43:57 executing program 5:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl$sock_ifreq(r0, 0x8935, &(0x7f0000000040)={'ip6gretap0\x00', @ifru_data=0x0})

11:43:58 executing program 0:
r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0)
ioctl$EVIOCSKEYCODE_V2(r0, 0x5421, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "7c0b398c5d19de5493acda3c627d6e7433f196f82f705637e44b0a72c2724844"})

11:43:58 executing program 4:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff})
sendto$unix(r0, &(0x7f00000000c0)='w', 0x1, 0x0, 0x0, 0x0)

11:43:58 executing program 1:
r0 = socket(0x10, 0x80002, 0x0)
sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0)

11:43:58 executing program 3:
r0 = openat$null(0xffffffffffffff9c, &(0x7f0000005c40)='/dev/null\x00', 0x0, 0x0)
ioctl$TCSETSF(r0, 0x5404, 0x0)

11:43:58 executing program 4:
r0 = socket(0x2, 0x3, 0x3)
recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0)

11:43:58 executing program 1:
r0 = socket$unix(0x1, 0x2, 0x0)
writev(r0, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1)

11:43:58 executing program 5:
r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='\x10dep\x00\x00\x00\x00@\x00', 0x40e41, 0x0)
ioctl$EVIOCGSW(r0, 0x8040451b, 0x0)

11:43:58 executing program 2:
r0 = socket(0xa, 0x2, 0x0)
setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0)

11:43:58 executing program 3:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000000)

11:43:58 executing program 0:
r0 = socket$packet(0x11, 0x3, 0x300)
ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000))

11:43:58 executing program 1:
open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x40)

11:43:58 executing program 2:
r0 = socket(0x10000000011, 0x8000000003, 0x0)
getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0)

11:43:58 executing program 3:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080))

11:43:58 executing program 5:
socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={<r0=>0xffffffffffffffff})
getsockname(r0, 0x0, &(0x7f0000001b40))

11:43:58 executing program 1:
r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0)
sendmsg$NLBL_CIPSOV4_C_ADD(r0, 0x0, 0x0)

11:43:58 executing program 0:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x69a8b3cb07c3fdf2)

11:43:59 executing program 4:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x6804)

11:43:59 executing program 3:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000400)

11:43:59 executing program 5:
accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x180400)

11:43:59 executing program 2:
r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0)
ioctl$FIGETBSZ(r0, 0x2, 0x0)

11:43:59 executing program 0:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendto(r0, 0x0, 0x0, 0x4000c, 0x0, 0x0)

11:43:59 executing program 1:
r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0)
sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, 0x0, 0x0)

11:43:59 executing program 5:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={0x0}}, 0x20000050)

11:43:59 executing program 3:
r0 = socket(0x2, 0xa, 0x0)
setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0)

11:43:59 executing program 1:
r0 = socket$packet(0x11, 0x3, 0x300)
ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0)

11:43:59 executing program 2:
r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0)
close(r0)
socket(0x10, 0x2, 0x0)
sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0)

11:43:59 executing program 0:
process_vm_readv(0x0, &(0x7f0000001500), 0x0, &(0x7f0000002700), 0x0, 0x0)

11:43:59 executing program 4:
sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0)

11:43:59 executing program 5:
r0 = socket(0xa, 0x3, 0x94)
ioctl$sock_SIOCGIFINDEX(r0, 0x8943, &(0x7f00000087c0)={'veth1_to_bridge\x00'})

11:43:59 executing program 0:
r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='\x10dep\x00\x00\x00\x00@\x00', 0x40e41, 0x0)
ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0)

11:43:59 executing program 1:
symlinkat(&(0x7f0000000300)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0/file0\x00')

11:43:59 executing program 3:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x10000898)

11:43:59 executing program 2:
r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='\x10dep\x00\x00\x00\x00@\x00', 0x40e41, 0x0)
write$cgroup_subtree(r0, 0x0, 0x0)

11:43:59 executing program 4:
madvise(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0xa)

11:43:59 executing program 1:
semop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x800}], 0x1)

11:43:59 executing program 5:
r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0)
ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0)

11:43:59 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f0000000940))

11:43:59 executing program 4:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001ac0)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendmsg$sock(r0, &(0x7f00000020c0)={0x0, 0x0, 0x0}, 0x0)

11:43:59 executing program 2:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040))

11:44:00 executing program 1:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$TUNGETIFF(r0, 0x800454d2, 0x0)

11:44:00 executing program 3:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
recvfrom$unix(r0, 0x0, 0xffffffffffffffa3, 0x2, 0x0, 0x0)
sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0)

11:44:00 executing program 5:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$TIOCMSET(r0, 0x5418, 0x0)

11:44:00 executing program 0:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000008280)={0x0, 0x0, &(0x7f0000008240)={0x0}}, 0x20000000)

11:44:00 executing program 4:
r0 = socket$nl_route(0x10, 0x3, 0x0)
setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0)

11:44:00 executing program 2:
r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000006400)='/dev/hwrng\x00', 0x0, 0x0)
setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0)

11:44:00 executing program 3:
r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='\xa6\xcb\x89\'\x12\xd0\xfdN\x00g^\x00', 0x143042, 0x0)
write$cgroup_type(r0, 0x0, 0x0)

11:44:00 executing program 1:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10)
sendmsg$inet(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0)

11:44:00 executing program 5:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0)

11:44:00 executing program 0:
r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0)
ioctl$TIOCCBRK(r0, 0x5428)

11:44:00 executing program 4:

11:44:00 executing program 2:
shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x5000)

11:44:00 executing program 1:
ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0)

11:44:00 executing program 5:
clone(0x2000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), 0x0)

[  629.756160][    C1] net_ratelimit: 18 callbacks suppressed
[  629.756170][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  629.767627][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:00 executing program 3:
r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0)
fcntl$lock(r0, 0x7, 0x0)

[  629.836220][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  629.842024][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:00 executing program 4:
r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0)
ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0)

11:44:00 executing program 0:

11:44:00 executing program 1:

[  629.996142][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  630.001936][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:00 executing program 2:

11:44:01 executing program 3:

11:44:01 executing program 0:

11:44:01 executing program 4:

11:44:01 executing program 2:

11:44:01 executing program 1:

[  630.316144][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  630.321958][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:01 executing program 0:

11:44:01 executing program 5:

11:44:01 executing program 3:

11:44:01 executing program 4:

11:44:01 executing program 2:

11:44:01 executing program 1:

11:44:01 executing program 0:

11:44:01 executing program 4:

11:44:01 executing program 3:

11:44:01 executing program 1:

[  630.806141][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  630.811931][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:01 executing program 5:

11:44:01 executing program 2:

11:44:01 executing program 4:

11:44:01 executing program 1:

11:44:01 executing program 3:

11:44:01 executing program 0:

11:44:02 executing program 2:

11:44:02 executing program 4:

11:44:02 executing program 5:

11:44:02 executing program 3:

11:44:02 executing program 1:

11:44:02 executing program 0:

11:44:02 executing program 5:

11:44:02 executing program 2:

11:44:02 executing program 4:

11:44:02 executing program 3:

11:44:02 executing program 1:

11:44:02 executing program 0:

11:44:02 executing program 5:

11:44:02 executing program 2:

11:44:02 executing program 3:

11:44:02 executing program 4:

11:44:02 executing program 5:

11:44:02 executing program 2:

11:44:02 executing program 1:

11:44:02 executing program 0:

11:44:03 executing program 4:

11:44:03 executing program 3:

11:44:03 executing program 5:

11:44:03 executing program 2:

11:44:03 executing program 1:

11:44:03 executing program 0:

11:44:03 executing program 4:

11:44:03 executing program 2:

11:44:03 executing program 5:

11:44:03 executing program 3:

11:44:03 executing program 0:

11:44:03 executing program 1:

11:44:03 executing program 4:

11:44:03 executing program 5:

11:44:03 executing program 2:

11:44:03 executing program 0:

11:44:03 executing program 3:
syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x208800)

11:44:03 executing program 4:

11:44:03 executing program 1:

11:44:03 executing program 5:

11:44:03 executing program 2:

11:44:04 executing program 3:

11:44:04 executing program 0:

11:44:04 executing program 4:

11:44:04 executing program 1:

11:44:04 executing program 5:

11:44:04 executing program 2:

11:44:04 executing program 3:

11:44:04 executing program 0:

11:44:04 executing program 1:

11:44:04 executing program 4:

11:44:04 executing program 2:

11:44:04 executing program 5:

11:44:04 executing program 3:

11:44:04 executing program 1:

11:44:04 executing program 4:

11:44:04 executing program 0:

11:44:04 executing program 1:

11:44:04 executing program 2:

11:44:04 executing program 5:

11:44:04 executing program 4:

11:44:04 executing program 3:

11:44:04 executing program 0:

11:44:05 executing program 2:

11:44:05 executing program 3:

11:44:05 executing program 0:

11:44:05 executing program 4:

11:44:05 executing program 5:

11:44:05 executing program 1:

11:44:05 executing program 4:

11:44:05 executing program 2:

11:44:05 executing program 3:

11:44:05 executing program 0:

11:44:05 executing program 1:

11:44:05 executing program 5:

11:44:05 executing program 4:

11:44:05 executing program 2:

11:44:05 executing program 3:

11:44:05 executing program 5:

11:44:05 executing program 0:

11:44:05 executing program 1:

[  634.956146][    C1] net_ratelimit: 22 callbacks suppressed
[  634.956154][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  634.967634][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:05 executing program 4:

11:44:05 executing program 5:

11:44:05 executing program 2:

11:44:06 executing program 3:

[  635.116173][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  635.122222][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:06 executing program 0:

11:44:06 executing program 1:

11:44:06 executing program 4:

11:44:06 executing program 5:

11:44:06 executing program 3:

11:44:06 executing program 2:

11:44:06 executing program 0:

11:44:06 executing program 1:

11:44:06 executing program 4:

11:44:06 executing program 5:

11:44:06 executing program 3:

11:44:06 executing program 2:

11:44:06 executing program 0:

11:44:06 executing program 1:

11:44:06 executing program 4:

11:44:06 executing program 5:

11:44:06 executing program 3:

[  635.996163][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  636.001988][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:06 executing program 0:

11:44:06 executing program 2:

11:44:06 executing program 1:

[  636.076155][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  636.082089][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:07 executing program 4:

11:44:07 executing program 5:

11:44:07 executing program 3:

[  636.246145][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  636.251944][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:07 executing program 2:

11:44:07 executing program 1:

11:44:07 executing program 0:

11:44:07 executing program 4:

11:44:07 executing program 5:

11:44:07 executing program 2:

11:44:07 executing program 3:

11:44:07 executing program 0:

11:44:07 executing program 4:

11:44:07 executing program 1:

11:44:07 executing program 5:

11:44:07 executing program 4:

11:44:07 executing program 2:

11:44:07 executing program 3:

11:44:07 executing program 0:

11:44:07 executing program 5:

11:44:07 executing program 1:

11:44:08 executing program 4:

11:44:08 executing program 1:

11:44:08 executing program 2:

11:44:08 executing program 0:

11:44:08 executing program 5:

11:44:08 executing program 3:

11:44:08 executing program 2:

11:44:08 executing program 0:

11:44:08 executing program 4:

11:44:08 executing program 5:

11:44:08 executing program 1:

11:44:08 executing program 3:

11:44:08 executing program 2:

11:44:08 executing program 0:

11:44:08 executing program 4:

11:44:08 executing program 1:

11:44:08 executing program 3:

11:44:08 executing program 5:

11:44:08 executing program 4:

11:44:08 executing program 2:

11:44:08 executing program 1:

11:44:08 executing program 3:

11:44:08 executing program 0:

11:44:09 executing program 5:

11:44:09 executing program 4:

11:44:09 executing program 1:

11:44:09 executing program 3:

11:44:09 executing program 0:

11:44:09 executing program 2:

11:44:09 executing program 4:

11:44:09 executing program 5:

11:44:09 executing program 0:

11:44:09 executing program 3:

11:44:09 executing program 2:

11:44:09 executing program 1:

11:44:09 executing program 4:

11:44:09 executing program 5:

11:44:09 executing program 0:

11:44:09 executing program 1:

11:44:09 executing program 2:

11:44:09 executing program 3:

11:44:09 executing program 4:

11:44:09 executing program 5:

11:44:10 executing program 1:

11:44:10 executing program 0:

11:44:10 executing program 2:

11:44:10 executing program 4:

11:44:10 executing program 3:

11:44:10 executing program 5:

11:44:10 executing program 3:

11:44:10 executing program 4:

11:44:10 executing program 2:

11:44:10 executing program 1:

11:44:10 executing program 0:

11:44:10 executing program 5:

11:44:10 executing program 4:

11:44:10 executing program 1:

11:44:10 executing program 0:

11:44:10 executing program 3:

11:44:10 executing program 2:

11:44:10 executing program 5:

11:44:10 executing program 4:

11:44:10 executing program 1:

11:44:10 executing program 3:

11:44:10 executing program 2:

11:44:10 executing program 0:

[  640.156140][    C1] net_ratelimit: 18 callbacks suppressed
[  640.156167][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  640.167605][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:11 executing program 5:

11:44:11 executing program 1:

11:44:11 executing program 0:

[  640.246160][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  640.251947][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:11 executing program 2:

11:44:11 executing program 4:

11:44:11 executing program 3:

[  640.406174][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  640.411989][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:11 executing program 1:

11:44:11 executing program 5:

11:44:11 executing program 3:

11:44:11 executing program 0:

11:44:11 executing program 2:

11:44:11 executing program 4:

[  640.716150][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  640.722022][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:11 executing program 3:

11:44:11 executing program 0:

11:44:11 executing program 1:

11:44:11 executing program 4:

11:44:11 executing program 2:

11:44:11 executing program 5:

11:44:11 executing program 3:

11:44:12 executing program 1:

11:44:12 executing program 0:

11:44:12 executing program 4:

11:44:12 executing program 2:

[  641.196149][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  641.201971][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:12 executing program 5:

11:44:12 executing program 3:

11:44:12 executing program 0:

11:44:12 executing program 1:

11:44:12 executing program 4:

11:44:12 executing program 2:

11:44:12 executing program 5:

11:44:12 executing program 0:

11:44:12 executing program 3:

11:44:12 executing program 4:

11:44:12 executing program 1:

11:44:12 executing program 5:

11:44:12 executing program 2:

11:44:12 executing program 3:

11:44:12 executing program 4:

11:44:12 executing program 1:

11:44:12 executing program 0:

11:44:12 executing program 2:

11:44:12 executing program 3:

11:44:13 executing program 5:

11:44:13 executing program 1:

11:44:13 executing program 0:

11:44:13 executing program 4:

11:44:13 executing program 3:

11:44:13 executing program 2:

11:44:13 executing program 5:

11:44:13 executing program 0:

11:44:13 executing program 1:

11:44:13 executing program 4:

11:44:13 executing program 2:

11:44:13 executing program 3:

11:44:13 executing program 5:

11:44:13 executing program 0:

11:44:13 executing program 1:

11:44:13 executing program 4:

11:44:13 executing program 3:

11:44:13 executing program 2:

11:44:13 executing program 5:

11:44:13 executing program 0:

11:44:14 executing program 1:

11:44:14 executing program 4:

11:44:14 executing program 2:

11:44:14 executing program 5:

11:44:14 executing program 3:

11:44:14 executing program 1:

11:44:14 executing program 5:

11:44:14 executing program 3:

11:44:14 executing program 4:

11:44:14 executing program 2:

11:44:14 executing program 0:

11:44:14 executing program 4:

11:44:14 executing program 3:

11:44:14 executing program 0:

11:44:14 executing program 1:

11:44:14 executing program 5:

11:44:14 executing program 2:

11:44:14 executing program 0:

11:44:15 executing program 4:

11:44:15 executing program 3:

11:44:15 executing program 1:

11:44:15 executing program 5:

11:44:15 executing program 2:

11:44:15 executing program 0:

11:44:15 executing program 4:

11:44:15 executing program 3:

11:44:15 executing program 1:

11:44:15 executing program 5:

11:44:15 executing program 2:

11:44:15 executing program 0:

11:44:15 executing program 3:

11:44:15 executing program 4:

11:44:15 executing program 1:

11:44:15 executing program 5:

11:44:15 executing program 2:

11:44:15 executing program 3:

11:44:16 executing program 4:

11:44:16 executing program 0:

11:44:16 executing program 1:

11:44:16 executing program 5:

11:44:16 executing program 2:

[  645.356180][    C1] net_ratelimit: 22 callbacks suppressed
[  645.356191][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  645.367663][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:16 executing program 3:

11:44:16 executing program 4:

11:44:16 executing program 1:

11:44:16 executing program 0:

11:44:16 executing program 5:

11:44:16 executing program 2:

[  645.526157][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  645.532326][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:16 executing program 4:

11:44:16 executing program 3:

11:44:16 executing program 5:

11:44:16 executing program 1:

11:44:16 executing program 0:

11:44:16 executing program 2:

11:44:16 executing program 3:

11:44:16 executing program 4:

11:44:16 executing program 1:

11:44:16 executing program 5:

11:44:17 executing program 0:

11:44:17 executing program 2:

11:44:17 executing program 4:

11:44:17 executing program 1:

11:44:17 executing program 3:

11:44:17 executing program 5:

11:44:17 executing program 2:

[  646.406140][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  646.411967][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:17 executing program 0:

[  646.476188][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  646.482459][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:17 executing program 4:

11:44:17 executing program 3:

11:44:17 executing program 5:

11:44:17 executing program 1:

[  646.646155][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  646.651999][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:17 executing program 0:

11:44:17 executing program 2:

11:44:17 executing program 3:

11:44:17 executing program 1:

11:44:17 executing program 5:

11:44:17 executing program 4:

11:44:17 executing program 0:

11:44:17 executing program 2:

11:44:18 executing program 3:

11:44:18 executing program 5:

11:44:18 executing program 1:

11:44:18 executing program 2:

11:44:18 executing program 4:

11:44:18 executing program 0:

11:44:18 executing program 3:

11:44:18 executing program 5:

11:44:18 executing program 1:

11:44:18 executing program 0:

11:44:18 executing program 4:

11:44:18 executing program 2:

11:44:18 executing program 3:

11:44:18 executing program 5:

11:44:18 executing program 0:

11:44:18 executing program 1:

11:44:18 executing program 4:

11:44:18 executing program 2:

11:44:18 executing program 3:

11:44:18 executing program 0:

11:44:18 executing program 1:

11:44:18 executing program 5:

11:44:19 executing program 4:

11:44:19 executing program 2:

11:44:19 executing program 0:

11:44:19 executing program 1:

11:44:19 executing program 4:

11:44:19 executing program 3:

11:44:19 executing program 2:

11:44:19 executing program 5:

11:44:19 executing program 1:

11:44:19 executing program 0:

11:44:19 executing program 4:

11:44:19 executing program 3:

11:44:19 executing program 2:

11:44:19 executing program 5:

11:44:19 executing program 0:

11:44:19 executing program 1:

11:44:19 executing program 4:

11:44:19 executing program 2:

11:44:19 executing program 3:

11:44:19 executing program 5:

11:44:20 executing program 1:

11:44:20 executing program 0:

11:44:20 executing program 2:

11:44:20 executing program 3:

11:44:20 executing program 5:

11:44:20 executing program 4:

11:44:20 executing program 1:

11:44:20 executing program 2:

11:44:20 executing program 0:

11:44:20 executing program 3:

11:44:20 executing program 4:

11:44:20 executing program 5:

11:44:20 executing program 1:

11:44:20 executing program 2:

11:44:20 executing program 0:

11:44:20 executing program 4:

11:44:20 executing program 3:

11:44:20 executing program 5:

11:44:20 executing program 2:

11:44:20 executing program 1:

11:44:21 executing program 4:

11:44:21 executing program 5:

11:44:21 executing program 0:

11:44:21 executing program 3:

11:44:21 executing program 2:

11:44:21 executing program 1:

11:44:21 executing program 4:

11:44:21 executing program 5:

11:44:21 executing program 0:

11:44:21 executing program 3:

[  650.556152][    C1] net_ratelimit: 18 callbacks suppressed
[  650.556162][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  650.567623][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:21 executing program 1:

[  650.636145][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  650.641956][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:21 executing program 0:

11:44:21 executing program 4:

11:44:21 executing program 2:

11:44:21 executing program 5:

[  650.796150][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  650.801978][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:21 executing program 3:

11:44:21 executing program 1:

11:44:21 executing program 0:

11:44:21 executing program 4:

11:44:21 executing program 2:

11:44:21 executing program 3:

[  651.116137][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  651.121947][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:22 executing program 5:

11:44:22 executing program 0:

11:44:22 executing program 2:

11:44:22 executing program 4:

11:44:22 executing program 1:

11:44:22 executing program 3:

11:44:22 executing program 5:

11:44:22 executing program 0:

11:44:22 executing program 4:

11:44:22 executing program 2:

[  651.596170][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  651.602139][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:22 executing program 1:

11:44:22 executing program 3:

11:44:22 executing program 5:

11:44:22 executing program 0:

11:44:22 executing program 4:

11:44:22 executing program 2:

11:44:22 executing program 1:

11:44:22 executing program 5:

11:44:22 executing program 0:

11:44:22 executing program 4:

11:44:23 executing program 2:

11:44:23 executing program 3:

11:44:23 executing program 1:

11:44:23 executing program 5:

11:44:23 executing program 4:

11:44:23 executing program 0:

11:44:23 executing program 3:

11:44:23 executing program 2:

11:44:23 executing program 1:

11:44:23 executing program 5:

11:44:23 executing program 0:

11:44:23 executing program 4:

11:44:23 executing program 2:

11:44:23 executing program 3:

11:44:23 executing program 1:

11:44:23 executing program 0:

11:44:23 executing program 5:

11:44:23 executing program 4:

11:44:23 executing program 3:

11:44:23 executing program 1:

11:44:23 executing program 2:

11:44:24 executing program 5:

11:44:24 executing program 0:

11:44:24 executing program 4:

11:44:24 executing program 2:

11:44:24 executing program 1:

11:44:24 executing program 3:

11:44:24 executing program 0:

11:44:24 executing program 4:

11:44:24 executing program 5:

11:44:24 executing program 1:

11:44:24 executing program 2:

11:44:24 executing program 3:

11:44:24 executing program 0:

11:44:24 executing program 4:

11:44:24 executing program 1:

11:44:24 executing program 5:

11:44:24 executing program 3:

11:44:24 executing program 2:

11:44:24 executing program 0:

11:44:24 executing program 4:

11:44:24 executing program 1:

11:44:25 executing program 2:

11:44:25 executing program 0:

11:44:25 executing program 5:

11:44:25 executing program 3:

11:44:25 executing program 4:

11:44:25 executing program 1:

11:44:25 executing program 2:

11:44:25 executing program 0:

11:44:25 executing program 3:

11:44:25 executing program 4:

11:44:25 executing program 5:

11:44:25 executing program 1:

11:44:25 executing program 3:

11:44:25 executing program 1:

11:44:25 executing program 0:

11:44:25 executing program 2:

11:44:25 executing program 4:

11:44:25 executing program 5:

11:44:25 executing program 2:

11:44:25 executing program 0:

11:44:25 executing program 1:

11:44:25 executing program 3:

11:44:26 executing program 4:

11:44:26 executing program 5:

11:44:26 executing program 2:

11:44:26 executing program 0:

11:44:26 executing program 3:

11:44:26 executing program 1:

11:44:26 executing program 4:

11:44:26 executing program 5:
mlock(&(0x7f0000674000/0x11000)=nil, 0x11000)

11:44:26 executing program 2:
openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/\x00\x00\x00\x00\x02\x00+\x0f\x00', 0x0, 0x0)

11:44:26 executing program 0:
mkdir(&(0x7f0000000180)='./bus\x00', 0x0)

11:44:26 executing program 3:
r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0)
mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0)

11:44:26 executing program 1:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={<r0=>0xffffffffffffffff})
r1 = dup(r0)
write$cgroup_subtree(r1, 0x0, 0x0)

[  655.766141][    C1] net_ratelimit: 22 callbacks suppressed
[  655.766151][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  655.777663][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:26 executing program 4:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={<r0=>0xffffffffffffffff})
sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0)

11:44:26 executing program 2:
r0 = socket$unix(0x1, 0x2, 0x0)
bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e)

11:44:26 executing program 0:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e)

11:44:26 executing program 5:
openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0)

11:44:26 executing program 1:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
bind(r0, 0x0, 0x0)

[  655.916194][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  655.922088][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:26 executing program 3:
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\xb6e\x80\x00\xdb\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\x05b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA-\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89\x90\x83\xe1$\x89\x9bjpQ$\x150\xdf\x86\xa8d\xd79\xa7\rX^\x99\x18\xfb\x94\xe5}>\xc6\xc8\x1b\x1f\x7f\xea\xbc;Y\x9ah\x91\'\x00\xee\x88\x14N\xb7\xcb\xde\xedt)\xb9\xfb\x11ye\xf5\x8f\xf1Yb\xba\xd6\xd6e\xbdUB\xcf6\xc8\xa2\x10\xb75\x90\x8b\x1f\x16\x82\xf5=0\x9c\xe5H\xe6pH\xd6\xb8\x9c\xd7\x98\x83\xa4p\xf02\x00\v\x82Y\xe8\xb0\x97\r&\x99\xb9&1\xd7n\x8e/\xf8\x18\x83\'\x1d\x89@\xcf\xd0;\xc0\xeb\x04\xd8\xee\xd8Oo\xc7\xed\xdb\x94\x0f\xbfP>\x19\xa9W\xdc\x1cds\xd3(\x16Uk\xbf*\x04\xec;\xf2\xee`XF\xcd\vR\xbc!l\r\xe9y\xc0\xd7\xc4\xb7\xa2\xd3\xc7\x05\xa0\x96h\x06=\v\xe6\xe5\x04\xd6\xaf\xbd\xf2\xd3\xda\xe6e\xb1\x11UWw\xd83\xd4\xc0/Q\x9df4\x1e\x9c\xb3V_\xcdZ\xb7\xa2a_f\x9f\x93m\xac\xf2\xdd\xe1D($\xb2ZI~\x1c?\xedq\x8a\x9d\xa5V\x02\xcf;H\xa8\xedy\xde\xbb\x05\x13at\x13\x01k<\x05\xbe\xdc\xf5x\xd2\xdcM\x88\xf5\xe4\x96%\xc5\xc4\xc6\xea?\xc0k\x86\x8e<\x17\x9b\xd2\xd16][\xdb\xe3\xbb\xfd^\x85\xa7\xd2\xb2\xd2\xc6[\xd0<\xf8\x996\xe0/\xaf\xee\xe9\x05L\xcf\x16\xc4\xd6', 0x26e1, 0x0)

11:44:26 executing program 4:
timer_create(0x0, 0x0, &(0x7f0000000000))

11:44:27 executing program 1:
sendto(0xffffffffffffffff, 0x0, 0xffffffffffffff8c, 0x0, 0x0, 0x0)

11:44:27 executing program 2:
creat(&(0x7f0000000140)='./bus/file0\x00', 0x0)
write$cgroup_type(0xffffffffffffffff, 0x0, 0x0)

11:44:27 executing program 5:
syz_open_procfs$namespace(0x0, &(0x7f0000000080)='\x00\xdd\xff\xff\xff\x00\x00\x03:}@\x1cyx\x99\xfc\t\x94\xe2R\xed\x1d\x1d\x1f\xd0\x81EG<\xc8<\xe6G3\xec\xa6\xc6\xbb\xc8n\xed\xe1\xe2):\x00)F|\xfd\xb4\x11\xdf\xf6\xe1\xc5\a\x85F\x96^\xae\xc7\x06\x02\xe4\xd2\xf6\x15`F\x8e\x97_\xf8!=JvSVf\x91}\xafN5x\xa5GviW\x00p\xaa\x1eN\xa6\tU\xd7\xa9\xca~\x80\xfeK\xde\x1f\x0e\x01T\xed8\x86\xd0\'c\xf2C\xb7]\x9d\xe9\xdc`}\xf8\xc8\xa2\xbbr\xec\x03\xcaad=\xda4\x9bY4+\xa26\xc9\xe2\xd6\xd1xd\x81\xf1\xae\xc1\x16\x8fi\x1b*\xf0;\xc3\xc1t\xfc')

11:44:27 executing program 0:
openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x2800, 0x0)

11:44:27 executing program 3:
readlink(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0)

11:44:27 executing program 4:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x2800, 0x0)
read(r0, 0x0, 0x0)

11:44:27 executing program 2:
open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0)

11:44:27 executing program 1:
sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10)

11:44:27 executing program 5:
munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000)

11:44:27 executing program 0:
munmap(&(0x7f0000c00000/0x400000)=nil, 0x400000)

11:44:27 executing program 3:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000340))

11:44:27 executing program 1:
select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, &(0x7f0000000080), 0x0)

11:44:27 executing program 4:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
clock_nanosleep(0x4, 0x5cf04b1f584a7913, 0x0, &(0x7f0000000080))

11:44:27 executing program 5:
r0 = socket$inet(0x10, 0x2, 0x0)
r1 = socket$inet(0x10, 0x2, 0x0)
tee(r0, r1, 0x0, 0x0)

11:44:27 executing program 3:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
clock_nanosleep(0x4, 0x0, 0x0, &(0x7f0000000080))

[  656.796143][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  656.801960][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:27 executing program 2:
mprotect(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x4)

11:44:27 executing program 0:
openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc0040, 0x0)

[  656.876148][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  656.881945][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  657.036190][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  657.042007][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:27 executing program 5:
ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x5437, 0x0)

11:44:27 executing program 1:
r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0)
mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0)
mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x0)

11:44:28 executing program 2:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0)
signalfd(r0, 0x0, 0x0)

11:44:28 executing program 4:
open(&(0x7f0000000040)='./file0\x00', 0x8248, 0x0)

11:44:28 executing program 0:
pipe(&(0x7f00000003c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
write(r0, &(0x7f00000001c0), 0x100000073)

11:44:28 executing program 3:
setitimer(0x0, &(0x7f00000002c0)={{}, {0x0, 0xfffffffffffffff8}}, 0x0)

11:44:28 executing program 2:
ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8910, 0x0)

11:44:28 executing program 5:
write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x1ea)

11:44:28 executing program 1:
openat$zero(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/zero\x00', 0x0, 0x0)

11:44:28 executing program 3:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
bind$unix(r0, 0x0, 0x0)

11:44:28 executing program 4:
setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78)

11:44:28 executing program 2:
creat(&(0x7f0000000180)='./bus\x00', 0x0)
io_setup(0x2, &(0x7f0000000280)=<r0=>0x0)
io_submit(r0, 0x0, 0x0)

11:44:28 executing program 5:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
clock_nanosleep(0x4, 0x5cf04b1f584a7913, 0x0, 0x0)

11:44:28 executing program 1:
setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0)

11:44:28 executing program 3:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={<r0=>0xffffffffffffffff})
r1 = dup2(r0, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)

11:44:28 executing program 4:
clone(0x2140300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)

11:44:29 executing program 0:
ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0)

11:44:29 executing program 1:
write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0)

11:44:29 executing program 2:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]})
r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0)
epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0)

11:44:29 executing program 4:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0)
write$cgroup_int(r0, 0x0, 0x0)

11:44:29 executing program 3:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]})
pipe(&(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0)

11:44:29 executing program 5:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
clock_nanosleep(0x0, 0x5cf04b1f584a7913, 0x0, &(0x7f0000000080))

11:44:29 executing program 1:
openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0)

11:44:29 executing program 4:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]})
getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000004000))

11:44:29 executing program 0:
r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0)
close(r0)

11:44:29 executing program 5:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0)

11:44:29 executing program 2:
openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0)

11:44:29 executing program 0:
openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0)

11:44:29 executing program 1:
socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
recvmmsg(r0, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0)

11:44:29 executing program 3:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]})
socketpair(0x0, 0x800, 0x0, &(0x7f0000003ec0))

11:44:29 executing program 2:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
r0 = syz_open_dev$ttys(0xc, 0x2, 0x0)
ioctl$KDSETMODE(r0, 0x4b3a, 0x0)

11:44:29 executing program 4:
creat(&(0x7f00000004c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a)

11:44:29 executing program 0:
openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0)

11:44:29 executing program 4:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]})
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff})
ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0)

11:44:30 executing program 3:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
sendmsg$unix(0xffffffffffffffff, 0x0, 0x0)

11:44:30 executing program 2:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]})
r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0)
getsockname$unix(r0, 0x0, 0x0)

11:44:30 executing program 0:
r0 = socket(0x10, 0x800000000000002, 0x0)
write(r0, 0x0, 0x0)

11:44:30 executing program 5:
r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0)
readv(r0, 0x0, 0x0)

11:44:30 executing program 0:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]})
clock_nanosleep(0x4, 0x5cf04b1f584a7913, &(0x7f0000000040), 0x0)

11:44:30 executing program 4:
openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0xd9343b7da838bb49, 0x0)

11:44:30 executing program 1:

11:44:30 executing program 3:
r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0)
symlinkat(&(0x7f0000000040)='./file0/file0\x00', r0, &(0x7f0000000140)='./file0\x00')

11:44:30 executing program 2:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]})
getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000380))

11:44:30 executing program 4:
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]})
socketpair(0x3, 0x0, 0x0, &(0x7f0000003ec0))

11:44:30 executing program 5:

11:44:30 executing program 0:

11:44:30 executing program 3:
perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
getsockopt$inet_int(r0, 0x0, 0x30, 0x0, &(0x7f0000000000))

11:44:30 executing program 5:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
getpid()
r0 = socket$inet6(0xa, 0x2, 0x0)
recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/184, 0xb8}}], 0x2, 0x0, 0x0)
pipe(&(0x7f0000000300)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
fcntl$setpipe(r2, 0x407, 0x0)
write(r2, &(0x7f0000000340), 0x41395527)
vmsplice(r1, &(0x7f0000000000), 0x0, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x3f}, 0x0)
r3 = syz_open_procfs(0x0, &(0x7f0000000240)='sessionid\x00')
preadv(r3, &(0x7f00000017c0), 0x199, 0x0)

11:44:30 executing program 0:
r0 = socket$nl_route(0x10, 0x3, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="5800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000380012000c0001006d6163766c616e00a80002000a0004000a5e99fb711338d228a9c4bee8cff4d508000100080000000889f033c199fa6af41fdb000200000000009341c93c7eefb9bd90a4e372436018a3dfb3414d75dd6ca7035880d28a51de084303004884aee763c3db41ad395d9c3e26d983b4831eb0"], 0x58}}, 0x0)

11:44:30 executing program 1:

11:44:31 executing program 2:

11:44:31 executing program 4:

[  660.180624][T26435] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'.
[  660.215318][T26441] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'.
11:44:31 executing program 1:

11:44:31 executing program 3:
perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
getsockopt$inet_int(r0, 0x0, 0x30, 0x0, &(0x7f0000000000))

11:44:31 executing program 2:

11:44:31 executing program 0:

11:44:31 executing program 4:

11:44:31 executing program 3:

11:44:31 executing program 2:

11:44:31 executing program 5:
prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0)
getpid()
r0 = socket$inet6(0xa, 0x2, 0x0)
recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/184, 0xb8}}], 0x2, 0x0, 0x0)
pipe(&(0x7f0000000300)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
fcntl$setpipe(r2, 0x407, 0x0)
write(r2, &(0x7f0000000340), 0x41395527)
vmsplice(r1, &(0x7f0000000000), 0x0, 0x0)
sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x3f}, 0x0)
r3 = syz_open_procfs(0x0, &(0x7f0000000240)='sessionid\x00')
preadv(r3, &(0x7f00000017c0), 0x199, 0x0)

11:44:31 executing program 1:

11:44:31 executing program 4:

11:44:31 executing program 0:

11:44:31 executing program 3:

11:44:31 executing program 2:

[  660.956156][    C1] net_ratelimit: 18 callbacks suppressed
[  660.956167][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  660.967657][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:31 executing program 4:

[  661.036181][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  661.041984][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:31 executing program 3:

11:44:31 executing program 1:

11:44:31 executing program 0:

11:44:32 executing program 2:

11:44:32 executing program 4:

[  661.196147][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  661.201939][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  661.526140][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  661.531945][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:32 executing program 5:

11:44:32 executing program 3:

11:44:32 executing program 2:

11:44:32 executing program 1:

11:44:32 executing program 0:

11:44:32 executing program 4:

11:44:32 executing program 2:

11:44:32 executing program 1:

11:44:32 executing program 4:

[  661.996141][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  662.001950][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:32 executing program 3:

11:44:32 executing program 0:

11:44:33 executing program 5:

11:44:33 executing program 2:

11:44:33 executing program 3:

11:44:33 executing program 1:

11:44:33 executing program 4:

11:44:33 executing program 0:

11:44:33 executing program 5:

11:44:33 executing program 2:

11:44:33 executing program 4:

11:44:33 executing program 1:

11:44:33 executing program 0:

11:44:33 executing program 3:

11:44:33 executing program 4:

11:44:33 executing program 0:

11:44:33 executing program 5:

11:44:33 executing program 2:

11:44:33 executing program 1:

11:44:33 executing program 3:

11:44:33 executing program 4:

11:44:34 executing program 0:

11:44:34 executing program 5:

11:44:34 executing program 1:

11:44:34 executing program 3:

11:44:34 executing program 2:

11:44:34 executing program 4:

11:44:34 executing program 1:
socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
recvmmsg(r0, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000000)=""/9, 0x9}], 0x1}}], 0x1, 0x0, 0x0)

11:44:34 executing program 5:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000005c0)={'\x00', {0x2, 0x0, @empty}})

11:44:34 executing program 3:
r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0)
recvmsg(r0, 0x0, 0x0)

11:44:34 executing program 2:
r0 = socket(0x2, 0x3, 0x0)
connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10)

11:44:34 executing program 0:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869")
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000480), 0x10)

11:44:34 executing program 4:

11:44:34 executing program 5:

11:44:34 executing program 3:

11:44:34 executing program 0:

11:44:34 executing program 2:

11:44:34 executing program 5:

11:44:34 executing program 4:

11:44:35 executing program 1:
mkdir(0x0, 0x0)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60)
dup3(r0, r1, 0x0)
dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0)
ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60)

11:44:35 executing program 0:

11:44:35 executing program 3:

11:44:35 executing program 5:

11:44:35 executing program 2:

11:44:35 executing program 4:

11:44:35 executing program 2:
perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)

11:44:35 executing program 5:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_buf(r0, 0x0, 0x19, 0x0, 0x0)

11:44:35 executing program 4:
perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)
mkdir(0x0, 0x0)
openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0)
dup2(0xffffffffffffffff, 0xffffffffffffffff)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60)
dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60)
r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe7d)
ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0)

11:44:35 executing program 3:
openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0)
open(0x0, 0x82040, 0x0)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0)
ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe7d)
ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000180))

11:44:35 executing program 0:
r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/zero\x00', 0x0, 0x0)
fcntl$lock(r0, 0x7, 0x0)

11:44:35 executing program 1:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r0=>0xffffffffffffffff})
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
prlimit64(0x0, 0x0, &(0x7f0000000080), 0x0)

11:44:35 executing program 0:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@filter={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x83\x19R)n\x96\x17\xeb', 0xe, 0x4, 0x288, 0xcc, 0xcc, 0x160, 0x0, 0xcc, 0x1f4, 0x1f4, 0x1f4, 0x1f4, 0x1f4, 0x4, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\xf2\"\x00', 'bond0\x00'}, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@ipv4}}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2e4)

11:44:35 executing program 5:
getgroups(0x2, &(0x7f0000000000)=[0x0, <r0=>0xffffffffffffffff])
setregid(0x0, r0)

11:44:35 executing program 2:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0)

11:44:35 executing program 3:
pipe(&(0x7f0000000000)={<r0=>0xffffffffffffffff})
ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040))

11:44:36 executing program 5:
r0 = socket$netlink(0x10, 0x3, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)

11:44:36 executing program 1:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080), 0x4)

11:44:36 executing program 2:
r0 = socket$netlink(0x10, 0x3, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
socket(0x11, 0xa, 0x0)

11:44:36 executing program 0:
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)
unshare(0x20600)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
wait4(0x0, 0x0, 0x0, 0x0)
openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0)
getpid()
socket$inet(0x2, 0x4000000000000001, 0x0)
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x1c\x00\xff', @ifru_names='bond_slave_1\x00'})
ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\f@'})
creat(0x0, 0x0)
dup2(0xffffffffffffffff, 0xffffffffffffffff)
mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0)
r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0)
ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0xc020660b, &(0x7f0000000000)=ANY=[])
r2 = creat(&(0x7f00000001c0)='./file0\x00', 0xc4)
mq_getsetattr(r2, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0)

11:44:36 executing program 4:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)

11:44:36 executing program 5:
r0 = socket(0x10, 0x80002, 0x0)
ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000006c0)={'vlan1\x00', &(0x7f0000000680)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}})

11:44:36 executing program 3:
r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0)
preadv(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)=""/115, 0x73}], 0x2, 0x0)

[  665.491685][T26665] bond0: (slave bond_slave_1): Releasing backup interface
11:44:36 executing program 2:
sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x98, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @empty}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @empty}}]}]}, 0x98}}, 0x0)
r0 = socket$packet(0x11, 0x3, 0x300)
getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, <r1=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200))
bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x9, 0x4, 0x71, 0x0, 0x1, 0x0, [], r1}, 0x3c)

11:44:36 executing program 1:
r0 = socket$inet6(0xa, 0x80003, 0x6b)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c)
mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0)
r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c)
mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0x0)

11:44:36 executing program 3:
r0 = socket$inet6(0xa, 0x80003, 0x6b)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, 0x0, 0x26}, 0x20)

11:44:36 executing program 5:
unshare(0x400)
syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00')

11:44:36 executing program 4:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
bind(r0, &(0x7f0000000000)=@un=@file={0x1, './file0\x00'}, 0x80)

11:44:36 executing program 3:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl$sock_inet_SIOCADDRT(r0, 0x8981, 0x0)

[  665.870875][T26667] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[  665.896037][   T27] audit: type=1804 audit(1578138276.743:84): pid=26690 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir259871209/syzkaller.KFTQWl/1120/file0" dev="sda1" ino=16959 res=1
11:44:36 executing program 1:
bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x17}, [@call={0xf}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64)

11:44:36 executing program 2:
r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0)
ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, "7c0b398c5d19de5493acda3c627d6e7433f196f82f705637e44b0a72c2724844"})

11:44:37 executing program 0:
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)
unshare(0x20600)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
wait4(0x0, 0x0, 0x0, 0x0)
openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0)
getpid()
socket$inet(0x2, 0x4000000000000001, 0x0)
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x1c\x00\xff', @ifru_names='bond_slave_1\x00'})
ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\f@'})
creat(0x0, 0x0)
dup2(0xffffffffffffffff, 0xffffffffffffffff)
mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0)
r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0)
ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0xc020660b, &(0x7f0000000000)=ANY=[])
r2 = creat(&(0x7f00000001c0)='./file0\x00', 0xc4)
mq_getsetattr(r2, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0)

11:44:37 executing program 5:
r0 = socket$inet6(0xa, 0x80003, 0x6b)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x401, 0x14}, 0x3c)

[  666.156145][    C1] net_ratelimit: 22 callbacks suppressed
[  666.156155][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  666.167940][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:37 executing program 4:
rmdir(&(0x7f00000005c0)='./file0\x00')

11:44:37 executing program 1:
bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x17}, [@call={0xf}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64)

11:44:37 executing program 3:
utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{}, {0x0, 0xfffffffffffffff7}}, 0x0)

[  666.316146][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  666.321962][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  666.356502][T26713] bond0: (slave bond_slave_1): Releasing backup interface
11:44:37 executing program 5:
r0 = socket$inet6(0xa, 0x80003, 0x6b)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x401, 0x14}, 0x3c)

11:44:37 executing program 2:
r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
fcntl$setstatus(r0, 0x4, 0x40000)

11:44:37 executing program 4:
setreuid(0xee00, 0x0)
r0 = getuid()
setreuid(0xee00, r0)
r1 = socket$nl_route(0x10, 0x3, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000006500)={'team0\x00'})

11:44:37 executing program 1:
bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0x3c)

11:44:37 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
getsockopt$sock_cred(r0, 0x1, 0x1c, &(0x7f00000000c0), &(0x7f0000000080)=0xff)

11:44:37 executing program 4:
r0 = socket$unix(0x1, 0x2, 0x0)
setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4)
bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e)
connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e)
writev(r0, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1)
recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x0, 0x0)

11:44:37 executing program 2:
r0 = inotify_init()
r1 = socket$nl_route(0x10, 0x3, 0x0)
dup2(r0, r1)

11:44:37 executing program 3:
socket$inet_udplite(0x2, 0x2, 0x88)
pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0)

11:44:37 executing program 5:
pipe(&(0x7f00000000c0)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="95"], 0x1)
splice(r0, 0x0, r2, 0x0, 0x10005, 0x0)

11:44:37 executing program 0:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080))

11:44:37 executing program 1:
pipe(&(0x7f00000000c0)={<r0=>0xffffffffffffffff})
poll(&(0x7f0000000100)=[{r0}], 0x1, 0x101)

11:44:37 executing program 2:
mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8002, &(0x7f0000000000)=0xa7b6, 0x7, 0x0)

11:44:37 executing program 3:
pipe2(&(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff}, 0x0)
read(r0, 0x0, 0x0)

11:44:37 executing program 2:
socket(0x2, 0x802, 0x1)

11:44:38 executing program 5:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080), 0x4)

[  667.196137][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  667.201964][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:38 executing program 0:
openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0)
getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240))

11:44:38 executing program 3:
shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000540)=""/214)

[  667.276151][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  667.281978][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  667.436164][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  667.442077][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:38 executing program 4:
clock_gettime(0x0, &(0x7f0000000180))
semtimedop(0x0, &(0x7f0000000140)=[{}, {}], 0x2, 0x0)
semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000380)=[0x3])

11:44:38 executing program 5:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f00000001c0))

11:44:38 executing program 1:
r0 = socket$netlink(0x10, 0x3, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000012c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr, @volatile={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/4088, 0x32, 0xff8, 0x1}, 0x20)

11:44:38 executing program 2:
open(0x0, 0x141042, 0x0)
mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0)
fcntl$setstatus(r0, 0x4, 0x6100)
r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0)
fallocate(r1, 0x0, 0x0, 0x1000f3)
sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0)
ftruncate(r0, 0x8200)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f)

11:44:38 executing program 3:
unlinkat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0)

11:44:38 executing program 0:
r0 = socket$netlink(0x10, 0x3, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}}, &(0x7f0000000040)=""/236, 0x46, 0xec, 0x8}, 0x20)

[  667.685810][T26789] BPF:[2] meta_left:8 meta_needed:12
[  667.706922][T26793] BPF:[2] meta_left:8 meta_needed:12
11:44:38 executing program 5:
r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0)

11:44:38 executing program 0:
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0)

11:44:38 executing program 3:
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0xa, 0x5, 0x7, 0x9}, 0x29)
bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0xe, 0x4, 0x1, 0x0, r0}, 0x3c)

11:44:38 executing program 4:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_mreqn(r0, 0x0, 0x7, &(0x7f0000000040)={@empty, @multicast1}, 0xc)

11:44:38 executing program 1:
creat(0x0, 0x0)
socket$inet6(0xa, 0x0, 0x0)
ftruncate(0xffffffffffffffff, 0x0)

11:44:38 executing program 5:
prctl$PR_SET_TIMERSLACK(0x1d, 0x5)
socket$packet(0x11, 0x2, 0x300)
ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000080)={0x6, 0x0, 0xfffffffffffffff9, 0xc2000, 0x0, "14fb0ca6c53600004000", 0x8})
syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x5)

11:44:39 executing program 0:
r0 = socket(0x10, 0x80002, 0x0)
r1 = gettid()
gettid()
sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0)

11:44:39 executing program 2:
open(0x0, 0x141042, 0x0)
mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0)
fcntl$setstatus(r0, 0x4, 0x6100)
r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0)
fallocate(r1, 0x0, 0x0, 0x1000f3)
sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0)
ftruncate(r0, 0x8200)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f)

11:44:39 executing program 3:
r0 = signalfd4(0xffffffffffffffff, &(0x7f0000004440), 0x8, 0x0)
writev(r0, 0x0, 0x0)

11:44:39 executing program 4:
r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f0000000140))

11:44:39 executing program 1:
socket(0x0, 0x8003, 0x0)

11:44:39 executing program 0:
syz_open_procfs(0x0, 0x0)
r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0)
clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000003c0)={0x31})

11:44:39 executing program 3:
bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48)

11:44:39 executing program 4:
r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x194, 0x10, &(0x7f0000000000), 0x0, 0xffffffffffffffff}, 0x48)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x30, 0x36, 0x0, &(0x7f0000000080)="e460cdfbef24080000000a9386dd6a000000000733eb3014cd3ec8a755c1e138008109ad0000f0e8d500000001000000140000050024", 0x0, 0xffffffff00000021, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40)

11:44:39 executing program 5:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x0, 0x0, 0x0)

[  668.611315][T26844] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 49 (only 16 groups)
11:44:39 executing program 0:
keyctl$search(0xa, 0x0, &(0x7f0000003000)='big_key\x00', 0x0, 0xfffffffffffffffb)

11:44:39 executing program 1:
setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x1f, &(0x7f0000000340), 0x0)
connect$inet(0xffffffffffffffff, 0x0, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
io_setup(0x1000, &(0x7f0000000000))

11:44:39 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = eventfd(0x0)
ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2})

11:44:39 executing program 3:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
ioctl$sock_inet6_udp_SIOCINQ(r0, 0x2, &(0x7f0000000000))

11:44:39 executing program 2:
r0 = socket$nl_route(0x10, 0x3, 0x0)
dup2(r0, 0xffffffffffffffff)

11:44:39 executing program 4:
madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4)

11:44:39 executing program 0:
openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0)

11:44:40 executing program 1:
pipe(&(0x7f0000000540)={<r0=>0xffffffffffffffff})
vmsplice(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0)

11:44:40 executing program 3:
r0 = syz_open_dev$tty1(0xc, 0x4, 0x1)
socketpair$unix(0x1, 0x0, 0x0, 0x0)
ioctl$KDFONTOP_COPY(r0, 0x5412, &(0x7f0000000480)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0})

11:44:40 executing program 0:
linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xc00)

11:44:40 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60)
r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0)
ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"})

11:44:40 executing program 4:
prctl$PR_GET_TSC(0x28, &(0x7f0000000000))

11:44:40 executing program 2:
perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)

11:44:40 executing program 1:
r0 = memfd_create(&(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x0)
sync_file_range(r0, 0x0, 0x0, 0x0)

11:44:40 executing program 2:
socket$inet_udplite(0x2, 0x2, 0x88)
unshare(0x6c060000)
r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14)
ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}})

11:44:40 executing program 0:
pipe(&(0x7f0000000200)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
fcntl$lock(r0, 0x1, 0x0)

11:44:40 executing program 4:
capget(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080))

11:44:40 executing program 3:
bpf$PROG_LOAD(0x16, &(0x7f0000f00fb8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)

11:44:40 executing program 1:
r0 = semget$private(0x0, 0x2000000010a, 0x0)
semtimedop(r0, &(0x7f0000000140)=[{0x0, 0xe4}, {0x0, 0x1, 0x1000}], 0x2, 0x0)

11:44:40 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
dup3(r2, r4, 0x0)

[  669.756222][T26918] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure
11:44:40 executing program 0:
r0 = socket$netlink(0x10, 0x3, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
pipe(&(0x7f00000000c0)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
r3 = socket$inet_udp(0x2, 0x2, 0x0)
write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="95"], 0x1)
socket$inet(0x2, 0x0, 0x7f)
bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10)
connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10)
splice(r1, 0x0, r3, 0x0, 0x10005, 0x0)

11:44:40 executing program 4:
r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2)
write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x14}], 0x18)

[  669.883008][T26925] IPVS: ftp: loaded support on port[0] = 21
11:44:40 executing program 3:
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x0, 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0)
syz_open_pts(0xffffffffffffffff, 0x0)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
fstat(0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)

11:44:40 executing program 1:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, 0x0)

11:44:41 executing program 5:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, 0x0}, 0x20)

[  670.262806][T26920] IPVS: ftp: loaded support on port[0] = 21
11:44:41 executing program 0:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
dup3(r2, r4, 0x0)

[  670.380440][  T445] tipc: TX() has been purged, node left!
[  671.356152][    C1] net_ratelimit: 18 callbacks suppressed
[  671.356162][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  671.367635][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  671.436145][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  671.441936][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  671.596184][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  671.601998][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  671.916148][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  671.921958][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:43 executing program 2:
mq_getsetattr(0xffffffffffffffff, 0x0, 0x0)

11:44:43 executing program 4:
r0 = socket$inet6(0xa, 0x80003, 0x6b)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0x3c)
mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xffffffffffffb, 0x11, r1, 0x0)
r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c)
mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0x0)

11:44:43 executing program 1:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = dup(r0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0)
ioctl$TCSETS(r2, 0x40045431, 0x0)

11:44:43 executing program 5:
munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000)
madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0)

11:44:43 executing program 0:
r0 = socket(0xa, 0x3, 0x94)
getsockopt$sock_buf(r0, 0x1, 0x7, 0x0, &(0x7f0000000040))

11:44:43 executing program 3:
syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00')
exit(0x0)
preadv(0xffffffffffffffff, 0x0, 0x0, 0x0)
setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0)

11:44:43 executing program 0:
r0 = getpgid(0x0)
prlimit64(r0, 0x0, &(0x7f0000000080), 0x0)

11:44:43 executing program 5:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
ioctl$SIOCGSTAMP(r0, 0x8906, 0x0)

11:44:43 executing program 4:
r0 = socket$inet(0x2, 0x1, 0x0)
setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b)
connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10)

11:44:43 executing program 1:
r0 = epoll_create(0x101)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000))
epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0)

11:44:43 executing program 2:
mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0)
r0 = socket$inet(0x2, 0x2, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0xc)

[  672.396141][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  672.401942][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:43 executing program 5:
mkdir(&(0x7f0000000180)='./bus\x00', 0x0)
mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir='])

11:44:43 executing program 2:
r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
close(r0)

11:44:43 executing program 0:
r0 = socket$netlink(0x10, 0x3, 0xa)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0)

11:44:43 executing program 1:
r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080))

11:44:43 executing program 5:
waitid(0x0, 0x0, 0x0, 0x40000003, 0x0)

[  672.790103][T27015] overlayfs: unrecognized mount option "workdir=" or missing value
11:44:43 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
getsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000180))

11:44:43 executing program 3:
pipe(&(0x7f00000000c0)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="955a"], 0x2)
bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10)
connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10)
splice(r0, 0x0, r2, 0x0, 0x10005, 0x0)

11:44:43 executing program 1:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
recvmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/26, 0xffffffd6}], 0x1}, 0x0)
sendto(r0, &(0x7f0000000000)="f6", 0xfffffdae, 0x0, 0x0, 0xffffffffffffffe7)

11:44:43 executing program 5:
splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0)

11:44:44 executing program 4:
ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)='\b')
mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0)
mmap(&(0x7f00008df000/0x1000)=nil, 0x1000, 0x0, 0x1132, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0)

11:44:44 executing program 2:
msgsnd(0x0, &(0x7f0000000000), 0x2000, 0x0)

11:44:44 executing program 0:
r0 = timerfd_create(0x0, 0x0)
timerfd_gettime(r0, &(0x7f0000001440))

11:44:44 executing program 3:
r0 = epoll_create1(0x0)
r1 = socket$alg(0x26, 0x5, 0x0)
epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0))

11:44:44 executing program 5:
timer_create(0x0, 0x0, &(0x7f0000000080))
timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f0000000140))

11:44:44 executing program 0:
r0 = socket$netlink(0x10, 0x3, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
pipe(&(0x7f00000000c0)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
r3 = socket$inet_udp(0x2, 0x2, 0x0)
write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="955a00e80000de00005e2190b64bf5b8f040bcc6"], 0xff70)
socket$inet(0x2, 0x0, 0x0)
bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10)
connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10)
splice(r1, 0x0, r3, 0x0, 0x10005, 0x0)

11:44:44 executing program 3:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$sock_int(r0, 0x1, 0x1600bd5c, &(0x7f0000000700), 0x4)

11:44:44 executing program 2:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r0=>0xffffffffffffffff})
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff)
open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0)

11:44:44 executing program 5:
r0 = socket$inet6(0xa, 0x80003, 0x6b)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071")
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140))

11:44:44 executing program 4:
r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@local})

11:44:44 executing program 1:
r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0)
mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0)
r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0)
fcntl$setstatus(r1, 0x4, 0x6100)
r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0)
fallocate(r2, 0x0, 0x0, 0x1000f3)
sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0)
ftruncate(r1, 0x8200)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f)

11:44:44 executing program 2:
mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000)=0xa7b6, 0x7, 0x0)

11:44:44 executing program 3:
r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe)
r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'\xe8\x00', 0x0}, 0x0, 0x0, r0)
keyctl$clear(0x7, r1)

11:44:44 executing program 4:
perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)
ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)
open(0x0, 0x0, 0x0)
ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60)
dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0)
getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast1, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000640)=0xffffffffffffff79)
r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60)
r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0)
ioctl$KVM_RUN(r3, 0xae80, 0x0)

11:44:44 executing program 0:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132})
ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000000c0))

11:44:44 executing program 5:
r0 = semget$private(0x0, 0x2000000010a, 0x0)
semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1)
semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x800}, {0x4, 0x80}, {0x0, 0xe4, 0x800}, {0x0, 0x1, 0x1000}], 0x4, &(0x7f00000001c0))

11:44:45 executing program 3:
perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)
mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0)
ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60)
open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60)
ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0)
r2 = open(0x0, 0x82040, 0x0)
getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast1, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000640)=0xffffffffffffff79)
r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0)
r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60)
r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0)
ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0)
ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000180)=0x7)
ioctl$KVM_RUN(r5, 0xae80, 0x0)

11:44:45 executing program 5:
r0 = semget$private(0x0, 0x2000000010a, 0x0)
semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1)
semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x800}, {0x4, 0x80}, {0x0, 0xe4, 0x800}, {0x0, 0x1, 0x1000}], 0x4, &(0x7f00000001c0))

11:44:45 executing program 2:
openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40, 0x0)

11:44:45 executing program 0:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0)
bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20)

11:44:45 executing program 4:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={<r0=>0xffffffffffffffff})
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
r2 = dup2(r1, r0)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
mkdir(&(0x7f0000000180)='./bus\x00', 0x0)
chdir(&(0x7f00000002c0)='./bus\x00')
mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff)

11:44:45 executing program 5:
perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x417}, 0x80, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0)
getpid()
socket$inet(0x2, 0x4000000000000001, 0x0)
socket$nl_netfilter(0x10, 0x3, 0xc)
ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, 0x0)
ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0)
mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0)
ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[])
r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="850000000f00000025000000000000009500000000000000c7945faaaca77df7b091c97554bb677c101e46008000000000075900001943449fc1dcf86e0008d70000000000b1b5af027400005822e8f98b2b4077445b2fef3efdd4547d08d3f4215a73e8f7d9ffcd60ac4807eafef8a0e0a79ec8a07ce46fb7c53db16b29aa6d36bc1107b9cf2a89a797cd5c578f00"/156], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48)
ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1)
tkill(0x0, 0x9)
fcntl$lock(r0, 0x3, &(0x7f0000000000)={0x2, 0x1, 0x5})
mq_getsetattr(0xffffffffffffffff, 0x0, 0x0)
eventfd(0x3)

11:44:45 executing program 1:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0xaf)

11:44:45 executing program 3:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00#\x7f\x80P=r\xc4\x17I~\x85\xadq\xd6\xde@\xb3\xd5\x9f2R\xa3Z\xd3\x9b\xbd\xa1\xa3/\xc0\x91J\x01!8#\x04\x0f\xc3\xb7\x95\xdc\xaa\x91\xfb\xa1]PVH\xaa\x19\x04\x80\x94\'\xc7\fL\xac\xcf:\x92N\x94\xde\x87\xc4\x9b\x87\xd2\xcc{X\xedVr\xecP\xf9&^I\x9f}3U?\x1a\r\x9d', 0x200002, 0x0)
r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0)
r2 = getpgrp(0x0)
write$cgroup_pid(r1, &(0x7f0000000000)=r2, 0x12)

11:44:45 executing program 0:
bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10)

11:44:45 executing program 2:
r0 = socket(0xa, 0x801, 0x0)
setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x0, {{0x2, 0x0, @broadcast}}}, 0x90)

11:44:45 executing program 4:
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
close(r0)

11:44:45 executing program 3:
perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)

11:44:45 executing program 0:
r0 = socket$inet6_sctp(0xa, 0x5, 0x84)
getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x4)

11:44:45 executing program 1:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0xaf)

11:44:45 executing program 5:
perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x417}, 0x80, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0)
getpid()
socket$inet(0x2, 0x4000000000000001, 0x0)
socket$nl_netfilter(0x10, 0x3, 0xc)
ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, 0x0)
ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0)
mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0)
ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[])
r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="850000000f00000025000000000000009500000000000000c7945faaaca77df7b091c97554bb677c101e46008000000000075900001943449fc1dcf86e0008d70000000000b1b5af027400005822e8f98b2b4077445b2fef3efdd4547d08d3f4215a73e8f7d9ffcd60ac4807eafef8a0e0a79ec8a07ce46fb7c53db16b29aa6d36bc1107b9cf2a89a797cd5c578f00"/156], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48)
ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1)
tkill(0x0, 0x9)
fcntl$lock(r0, 0x3, &(0x7f0000000000)={0x2, 0x1, 0x5})
mq_getsetattr(0xffffffffffffffff, 0x0, 0x0)
eventfd(0x3)

11:44:45 executing program 2:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58)
r1 = accept4(r0, 0x0, 0x0, 0x0)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18)
sendmmsg$sock(r1, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000002680)="e4", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003100)=[@timestamping={{0x14}}], 0x18}}], 0x2, 0x0)

[  674.975145][T27152] sctp: [Deprecated]: syz-executor.0 (pid 27152) Use of int in maxseg socket option.
[  674.975145][T27152] Use struct sctp_assoc_value instead
11:44:45 executing program 4:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{}, {0x0}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e", 0x3c}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a65", 0x6b}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d33", 0x22}], 0x5)
setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27)

11:44:46 executing program 2:
syz_emit_ethernet(0xfffffdcf, &(0x7f0000000140), 0x0)

11:44:46 executing program 1:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = getpid()
sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0xffffff3f}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x1, 0x40)

11:44:46 executing program 3:
r0 = socket(0xa, 0x2, 0x0)
setsockopt$inet_int(r0, 0x0, 0x1600bd7e, &(0x7f0000000040), 0x4)

11:44:46 executing program 0:
r0 = socket(0x1e, 0x1, 0x0)
connect$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10)

11:44:46 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:46 executing program 2:
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c)
bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=r0, 0x4)
bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, 0x0, &(0x7f0000000200)=""/80}, 0x20)

11:44:46 executing program 1:
r0 = socket(0xa, 0x2, 0x0)
getsockopt$inet6_mreq(r0, 0x29, 0x31, 0x0, &(0x7f00000041c0))

11:44:46 executing program 3:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b9", 0x23}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5", 0x44}], 0x4)
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27)

11:44:46 executing program 0:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f00000004c0)='K', 0x1}], 0x1)
setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4)
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27)

11:44:46 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:46 executing program 2:
r0 = socket(0xa, 0x5, 0x0)
getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000040))

11:44:46 executing program 4:
r0 = socket$inet(0x2, 0x2, 0x0)
setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040), 0x4)

11:44:46 executing program 1:
r0 = socket(0x10, 0x80002, 0x0)
getsockopt$sock_cred(r0, 0x1, 0x3b, 0x0, &(0x7f0000000080))

11:44:46 executing program 2:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00\xb8<JYv\xb5\x0eP{\xe2\x8c\xbe\t\xd7\x17ux\xcf\x8f\x01\x00\x00\x00\x00\x00D\x9c\xd0\xc0\xa2\xea\x1aI!A\xcd\x00\x00\xa9\x89\xe5*h\x90\x9cM\\\x1b\x92\xba\xf0N\x86\xc3\xec\xaf-\xc3\"\x16\xbf\xb7\xfb2\xf4+\xcb\xac\x15\xb7\xb8<t]\xdf%\x85\xfa\x1d\xf8ayV\f\xb1\x1f]\xab\xfd\xdb9\x86\xe4\xb7\xad\xdd\x01\xbc\'\xd1\xc7\xc8\x82\xd3\xcc1d\x80?\x14c\x9d_\x93\x1e\xee&\x8b\xd4\xf6\xc2\x1e;S8\xbd\xa4k\xe6\vs}%\x1c\x8b&\xfd\xb0\xa0\"\xd0\x15\xfal\xb7', 0x275a, 0x0)
write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r0, 0x0)

11:44:46 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:47 executing program 1:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
getsockopt$inet_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000001080))

11:44:47 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:47 executing program 4:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084)
bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c)
connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c)
setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x12d}, 0x9c)

11:44:47 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:47 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket$inet_sctp(0x2, 0x1, 0x84)
sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10)
shutdown(r1, 0x1)
r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84)
getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4)

11:44:47 executing program 1:
r0 = socket(0x10, 0x80002, 0x0)
getsockopt$sock_cred(r0, 0x1, 0x2e, 0x0, &(0x7f0000000080))

11:44:47 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
socket(0x2, 0x80002, 0x0)
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:47 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:47 executing program 0:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f00000004c0)='K', 0x1}], 0x1)
setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4)
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27)

[  676.556163][    C1] net_ratelimit: 22 callbacks suppressed
[  676.556172][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  676.567648][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:47 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

[  676.716158][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  676.721974][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:47 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
socket(0x2, 0x80002, 0x0)
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:47 executing program 1:
r0 = socket(0xa, 0x2, 0x0)
getsockopt$inet_pktinfo(r0, 0x0, 0x29, 0x0, &(0x7f0000000340))

11:44:47 executing program 3:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b9", 0x23}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591", 0x51}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f591", 0x45}], 0x4)
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27)

11:44:47 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:47 executing program 4:
r0 = socket$kcm(0x2, 0x2, 0x0)
ioctl$sock_SIOCADDRT(r0, 0x8981, &(0x7f0000000040)={0x0, @in, @rc, @sco})

11:44:48 executing program 1:
r0 = socket$inet6(0xa, 0x80003, 0x6b)
getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000006b00))

11:44:48 executing program 2:
unshare(0x400)
bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0}, 0x10)

11:44:48 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
socket(0x2, 0x80002, 0x0)
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:48 executing program 4:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
recvfrom$unix(r0, 0x0, 0xffffffffffffffa3, 0x2, 0x0, 0x0)
sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0)
recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x6022)

11:44:48 executing program 1:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)
write$cgroup_int(r0, &(0x7f0000000180), 0xd91cf1ebb5ffd438)

11:44:48 executing program 2:
unshare(0x400)
bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0}, 0x10)

11:44:48 executing program 0:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
socket$xdp(0x2c, 0x3, 0x0)

11:44:48 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:48 executing program 4:
epoll_create(0x1)

[  677.596227][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  677.602067][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  677.676147][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  677.681934][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:48 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0)
r2 = socket$inet6(0xa, 0x80003, 0x40)
ioctl(r2, 0xffffffffffffffff, &(0x7f0000000000)="0805b50579815e0bcfe8474071")
getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0)
bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000580)={&(0x7f0000000440)='./file0\x00'}, 0x10)
socketpair$unix(0x1, 0x0, 0x0, 0x0)
socket$inet_udp(0x2, 0x2, 0x0)
clock_gettime(0x0, &(0x7f0000004cc0))
pipe(&(0x7f0000000240)={<r3=>0xffffffffffffffff})
pipe(&(0x7f00000002c0)={<r4=>0xffffffffffffffff, <r5=>0xffffffffffffffff})
ioctl$int_in(r5, 0x5421, &(0x7f0000000300)=0x4)
splice(r3, 0x0, r5, 0x0, 0x8, 0x0)
getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x6, 0x30, 0x5, 0x2}, &(0x7f00000001c0)=0x18)
sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000013c0)}, 0x0)
socket$inet(0x10, 0x3, 0x0)
recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe4b, 0xffffffffffffffff}, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00')
sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000200)={0x0, 0xffffff54, &(0x7f00000001c0)={&(0x7f0000004fc0)=ANY=[@ANYBLOB="500000001ff3e74dfe1bfcd8f379709c5232a58eaec2f5ad7f8cb7dc06007ac1af6857d74f6253dc5f9c43b6c5a19dcff3bf85dcd6264600931d0af841f6f68c49aea5d680d701331ea61568818ce64db4a573c6a65f3ba56a00"/102, @ANYRESOCT=0x0, @ANYRESDEC], 0x3}}, 0x4000)
ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x8000003})

11:44:48 executing program 1:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f0000000040)={'veth1\x00', @ifru_hwaddr})

11:44:48 executing program 2:
unshare(0x400)
bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0}, 0x10)

11:44:48 executing program 4:
r0 = socket(0x2, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket(0x2, 0x80002, 0x0)
getsockopt$inet6_udp_int(r1, 0x11, 0x1, 0x0, &(0x7f0000000080)=0xffffffffffffff61)

11:44:48 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:48 executing program 0:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
socket$bt_rfcomm(0x1f, 0x1, 0x3)
pipe(&(0x7f0000000000))
r1 = socket$packet(0x11, 0x3, 0x300)
setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x200, 0x0, 0x2000}, 0x4)
ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @dev}, {0x2, 0x4e20, @empty}, 0x6})

[  677.836150][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  677.841942][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:48 executing program 1:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x9}]}, 0x10)

11:44:48 executing program 4:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb48", 0x8}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21ba", 0x2d}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a65", 0x6b}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491618cb03fbf13c4146deb", 0x31}], 0x4)
setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4)
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27)

11:44:48 executing program 2:
unshare(0x400)
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r0}, 0x10)

11:44:48 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:49 executing program 3:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d", 0xf}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a653490e9d2e6", 0x70}], 0x3)
setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4)
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27)

11:44:49 executing program 0:
r0 = socket$unix(0x1, 0x5, 0x0)
sendmsg$unix(r0, &(0x7f0000001c00)={0x0, 0x0, 0x0}, 0x0)

11:44:49 executing program 2:
unshare(0x400)
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r0}, 0x10)

11:44:49 executing program 1:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20)
bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r1, 0xc, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70)

11:44:49 executing program 5:
r0 = socket(0x2, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:49 executing program 0:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb48", 0x8}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e", 0x3c}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a65", 0x6b}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda078", 0x1a}], 0x4)
setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27)

11:44:49 executing program 2:
unshare(0x400)
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r0}, 0x10)

11:44:49 executing program 5:
r0 = socket(0x2, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:49 executing program 1:
socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040))

11:44:49 executing program 4:
r0 = socket(0x10, 0x80002, 0x0)
getsockopt$sock_cred(r0, 0x1, 0x3e, 0x0, &(0x7f0000000080))

11:44:49 executing program 2:
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:49 executing program 1:
recvmmsg(0xffffffffffffffff, &(0x7f0000006680)=[{{0x0, 0x0, &(0x7f0000001b00)=[{0x0}, {0x0}, {&(0x7f00000016c0)=""/178, 0xb2}], 0x3}}], 0x1, 0x0, 0x0)
r0 = socket(0x10, 0x80002, 0x0)
sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x3fa0996ed73daa6f, 0x0)

11:44:50 executing program 5:
r0 = socket(0x2, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:50 executing program 1:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="97", 0x1}], 0x1)
setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4)
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27)

11:44:50 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000071, 0x4)
bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10)
sendto$inet(r1, 0x0, 0x0, 0x30000739, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='highspeed\x00', 0xa)
sendto$inet(r1, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0)

11:44:50 executing program 2:
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:50 executing program 4:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf5059166", 0x52}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b", 0x67}], 0x3)
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27)

11:44:50 executing program 0:
r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0)
ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000340)={@default, @default})

11:44:50 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x0, 0x80002, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:50 executing program 2:
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:50 executing program 3:
ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0))
bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x58}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)

11:44:50 executing program 2:
unshare(0x0)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:50 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x0, 0x80002, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:50 executing program 3:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d6b", 0x10}, {&(0x7f0000000200)="7973385ebe280a8acc9f554c35bdca472bf9fb3c2caa4601d959b675c16ed88eaa57b9", 0x23}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d703bd21baddda61ba1cb78758f519c19a06193e8bfc0d1f1fad3be6885359773264bd153a2bf50591", 0x51}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f591", 0x45}], 0x4)
sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0)

11:44:50 executing program 0:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
r1 = socket(0x40000000015, 0x5, 0x0)
setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4)
setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4)
ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x3, @multicast2}, {0x2, 0x0, @local}, {0x2, 0x4e20, @rand_addr=0xba}, 0x6})

11:44:50 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x0, 0x80002, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:50 executing program 3:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d", 0xf}, {0x0}, {&(0x7f0000000340)="e4bc7c957b83ba155edae525e00f76c76056ac3fe8a5de5ccfba604ac6b0d4a0fd42802b43143a32d7", 0x29}, {&(0x7f00000004c0)="4b8043af3b13f04c3ee02ee028e584b538cfb06be329d5ca0649880187b5cd5ff601bf7318c8d52d01b9f970ad55fcf5462b46220f73fb6601a41b8cd9dd067c723ff2f5916bbbc3f5f7d906001263a33c8381ba837324c7c0120fd6de6e7d79656d69409d975b4fda8a653490e9d2e6a0f7", 0x72}, {&(0x7f00000008c0)="87cfb3bd1ada6e425bdd5aaccdafa6e4ea74d1e72283c5fda0785e346762b9b64d333714204491", 0x27}], 0x5)

11:44:50 executing program 2:
unshare(0x0)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:51 executing program 4:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket$inet(0x2, 0x4000000000000001, 0x0)
bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10)
sendto$inet(r1, 0x0, 0x0, 0x30000739, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
readv(r1, &(0x7f0000000680)=[{&(0x7f0000000440)=""/255, 0xff}], 0x1)
sendto$inet(r1, &(0x7f0000000300)='\f', 0xc3f2, 0x11, 0x0, 0x0)

11:44:51 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x0, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:51 executing program 1:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="97", 0x1}], 0x1)
setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4)
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4)
sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27)

11:44:51 executing program 0:
r0 = socket$inet6(0xa, 0x80003, 0x6b)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071")
socket$netlink(0x10, 0x3, 0x0)

11:44:51 executing program 2:
unshare(0x0)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:51 executing program 3:
socket$inet6(0xa, 0x80003, 0x6b)
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10)
sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10)
setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3)
socket$inet6(0xa, 0x0, 0x0)

11:44:51 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:51 executing program 0:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket$inet6(0xa, 0x8000000000001, 0x0)
bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c)
connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c)
setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x3}, 0x9c)

11:44:51 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x0, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:51 executing program 3:

11:44:51 executing program 4:

11:44:51 executing program 0:

11:44:51 executing program 3:

11:44:51 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:51 executing program 1:

11:44:51 executing program 4:

11:44:51 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x0, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:51 executing program 0:

11:44:51 executing program 3:

11:44:51 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:52 executing program 1:

11:44:52 executing program 0:

11:44:52 executing program 3:

11:44:52 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:52 executing program 4:

11:44:52 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
socket(0x2, 0x80002, 0x0)
ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:52 executing program 1:

11:44:52 executing program 0:

11:44:52 executing program 3:

11:44:52 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:52 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
socket(0x2, 0x80002, 0x0)
ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:52 executing program 1:

11:44:52 executing program 0:

11:44:52 executing program 4:

[  681.756133][    C1] net_ratelimit: 18 callbacks suppressed
[  681.756143][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  681.767605][    C1] protocol 88fb is buggy, dev hsr_slave_1
[  681.836167][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  681.841961][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:52 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
socket(0x2, 0x80002, 0x0)
ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:52 executing program 3:

11:44:52 executing program 0:

11:44:52 executing program 1:

11:44:52 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

[  681.996152][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  682.001962][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:52 executing program 4:

11:44:53 executing program 0:

11:44:53 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:53 executing program 3:

11:44:53 executing program 4:

11:44:53 executing program 1:

[  682.316190][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  682.322014][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:53 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:53 executing program 0:

11:44:53 executing program 3:

11:44:53 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:53 executing program 4:

11:44:53 executing program 1:

11:44:53 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:53 executing program 0:

[  682.796155][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  682.801964][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:53 executing program 4:

11:44:53 executing program 3:

11:44:53 executing program 1:

11:44:53 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:53 executing program 0:

11:44:53 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:53 executing program 4:

11:44:54 executing program 3:

11:44:54 executing program 1:

11:44:54 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x1000008912, 0x0)
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:54 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:54 executing program 0:

11:44:54 executing program 4:

11:44:54 executing program 3:

11:44:54 executing program 1:

11:44:54 executing program 0:

11:44:54 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:54 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x1000008912, 0x0)
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:54 executing program 3:

11:44:54 executing program 4:

11:44:54 executing program 1:

11:44:54 executing program 0:

11:44:54 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x1000008912, 0x0)
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:54 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:54 executing program 4:

11:44:54 executing program 3:

11:44:54 executing program 1:

11:44:55 executing program 0:

11:44:55 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0))
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:55 executing program 4:

11:44:55 executing program 3:

11:44:55 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:55 executing program 1:

11:44:55 executing program 0:

11:44:55 executing program 3:

11:44:55 executing program 4:

11:44:55 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0))
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:55 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:55 executing program 1:

11:44:55 executing program 0:

11:44:55 executing program 4:

11:44:55 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0))
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:55 executing program 3:

11:44:55 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:55 executing program 0:

11:44:55 executing program 1:

11:44:55 executing program 4:

11:44:55 executing program 3:

11:44:56 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0b")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:56 executing program 0:

11:44:56 executing program 2:
unshare(0x400)
bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r0}, 0x10)

11:44:56 executing program 4:

11:44:56 executing program 1:

11:44:56 executing program 3:

11:44:56 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0b")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:56 executing program 0:

11:44:56 executing program 4:

11:44:56 executing program 3:

11:44:56 executing program 1:

11:44:56 executing program 2:
unshare(0x400)
bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r0}, 0x10)

11:44:56 executing program 0:

11:44:56 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0b")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:56 executing program 2:
unshare(0x400)
bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r0}, 0x10)

11:44:56 executing program 1:

11:44:56 executing program 3:

11:44:56 executing program 4:

11:44:56 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:56 executing program 0:

11:44:57 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:57 executing program 3:

11:44:57 executing program 1:

11:44:57 executing program 4:

11:44:57 executing program 0:

11:44:57 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:57 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:57 executing program 3:

11:44:57 executing program 1:

11:44:57 executing program 4:

11:44:57 executing program 0:

11:44:57 executing program 3:

11:44:57 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:57 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:57 executing program 1:

11:44:57 executing program 0:

11:44:57 executing program 4:

11:44:57 executing program 2:
unshare(0x400)
bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x0, 0x0, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r0}, 0x10)

[  686.956150][    C1] net_ratelimit: 22 callbacks suppressed
[  686.956160][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  686.967863][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:57 executing program 3:

11:44:57 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:58 executing program 4:

[  687.116151][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  687.122040][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:58 executing program 0:

11:44:58 executing program 1:

11:44:58 executing program 2:
unshare(0x400)
bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x0, 0x0, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r0}, 0x10)

11:44:58 executing program 3:

11:44:58 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:58 executing program 4:

11:44:58 executing program 0:

11:44:58 executing program 2:
unshare(0x400)
bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x0, 0x0, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r0}, 0x10)

11:44:58 executing program 1:

11:44:58 executing program 4:

11:44:58 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:58 executing program 3:

11:44:58 executing program 0:

11:44:58 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:58 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:58 executing program 1:

11:44:58 executing program 0:

11:44:58 executing program 5:
socket$inet6_udplite(0xa, 0x2, 0x88)
r0 = socket(0x2, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:58 executing program 4:

[  687.996145][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  688.001942][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:58 executing program 3:

[  688.076199][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  688.082014][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:59 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:59 executing program 0:

[  688.236141][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  688.241959][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:44:59 executing program 1:

11:44:59 executing program 3:

11:44:59 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:59 executing program 4:

11:44:59 executing program 5:
socket$inet6_udplite(0xa, 0x2, 0x88)
r0 = socket(0x2, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:59 executing program 0:

11:44:59 executing program 1:

11:44:59 executing program 4:

11:44:59 executing program 3:

11:44:59 executing program 5:
socket$inet6_udplite(0xa, 0x2, 0x88)
r0 = socket(0x2, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:59 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:59 executing program 0:

11:44:59 executing program 1:

11:44:59 executing program 4:

11:44:59 executing program 3:

11:44:59 executing program 0:

11:44:59 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:44:59 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:44:59 executing program 3:

11:45:00 executing program 1:

11:45:00 executing program 4:

11:45:00 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:45:00 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:45:00 executing program 3:

11:45:00 executing program 0:

11:45:00 executing program 1:

11:45:00 executing program 4:

11:45:00 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4)

11:45:00 executing program 3:

11:45:00 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:45:00 executing program 0:

11:45:00 executing program 4:

11:45:00 executing program 1:

11:45:00 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000040))

11:45:00 executing program 3:

11:45:00 executing program 0:

11:45:00 executing program 1:

11:45:00 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:45:00 executing program 4:

11:45:00 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000040))

11:45:01 executing program 3:

11:45:01 executing program 0:

11:45:01 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:45:01 executing program 1:

11:45:01 executing program 4:

11:45:01 executing program 3:

11:45:01 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000040))

11:45:01 executing program 0:

11:45:01 executing program 4:

11:45:01 executing program 1:

11:45:01 executing program 3:

11:45:01 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:45:01 executing program 0:

11:45:01 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), 0x0)

11:45:01 executing program 4:

11:45:01 executing program 0:

11:45:01 executing program 1:

11:45:01 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:45:01 executing program 3:

11:45:01 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), 0x0)

11:45:01 executing program 0:

11:45:02 executing program 4:

11:45:02 executing program 3:

11:45:02 executing program 1:

11:45:02 executing program 0:

11:45:02 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:45:02 executing program 5:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
r1 = socket(0x2, 0x80002, 0x0)
ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), 0x0)

11:45:02 executing program 4:

11:45:02 executing program 3:

11:45:02 executing program 1:

11:45:02 executing program 0:

11:45:02 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:45:02 executing program 5:

11:45:02 executing program 4:

11:45:02 executing program 3:

11:45:02 executing program 1:

11:45:02 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:45:02 executing program 0:

11:45:02 executing program 3:

11:45:02 executing program 5:

11:45:02 executing program 4:

11:45:03 executing program 1:

11:45:03 executing program 5:

[  692.156143][    C1] net_ratelimit: 18 callbacks suppressed
[  692.156153][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  692.167731][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:45:03 executing program 3:

11:45:03 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="0000000000000000950000000000000095000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

[  692.236137][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  692.242032][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:45:03 executing program 0:

11:45:03 executing program 1:

[  692.396148][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  692.401987][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:45:03 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="0000000000000000950000000000000095000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:45:03 executing program 4:

11:45:03 executing program 3:

11:45:03 executing program 5:

11:45:03 executing program 1:

11:45:03 executing program 0:

[  692.716143][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  692.721963][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:45:03 executing program 3:

11:45:03 executing program 5:

11:45:03 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="0000000000000000950000000000000095000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:45:03 executing program 1:

11:45:03 executing program 4:

11:45:03 executing program 0:

11:45:03 executing program 3:

11:45:03 executing program 1:

11:45:03 executing program 5:

11:45:04 executing program 2:
unshare(0x400)
bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r0}, 0x10)

11:45:04 executing program 4:

11:45:04 executing program 0:

[  693.196149][    C1] protocol 88fb is buggy, dev hsr_slave_0
[  693.201948][    C1] protocol 88fb is buggy, dev hsr_slave_1
11:45:04 executing program 3:

11:45:04 executing program 5:

11:45:04 executing program 1:

11:45:04 executing program 2:
unshare(0x400)
bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r0}, 0x10)

11:45:04 executing program 3:

11:45:04 executing program 0:

11:45:04 executing program 4:

11:45:04 executing program 5:

11:45:04 executing program 1:

11:45:04 executing program 2:
unshare(0x400)
bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r0}, 0x10)

11:45:04 executing program 4:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58)
r1 = accept4(r0, 0x0, 0x0, 0x0)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18)
sendmmsg$sock(r1, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003140)="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", 0xbe8}, {&(0x7f0000004140)="3bf07d0ae19ce42f4d0231f6d42bf525a2ae740edd3b22c65de45bee83191c65762b741c362ee63d6159fcaff0d6677a24fe847587eb8446713c15120a639aa5f86da16c9d3ddc7839d237087497ee0a4263f2402a019c5e04730def177e930faf6fdf37923e86b7275c0926bcd61eb62c6d565f984578f368b6a2f574281320939b5e7cdd820cde9e8ca50e75a5fcfbc7a1bac4653b6a94c3ea6c6aeaf85d2f00a56be250a68c1eece217fc50f5084a1849e1a4816fa04b29b91e4952fc0efa9d3995de6d67f3de1cdf2a31eb91f059f8398598870b8a0a6f4c8144c5c498287d274bb9cd9ce3a7591bd976ac28506b85fd325aca60ec08a620bd53cf58b02ba2e8cd231672954144759970e75b4c188259a14999875adaae24938de1c63201d6f7b7f3279d0f1d9f35b12ee6865e50a98f6a41eaf82cb779d3df24250c92827a43837d1f28fa7837364c69d313c4a28b6147a9ea07f24652884f6225f69d6c264f55ac0291828194006d0d7c7f3829af2de6f9ff1cc4fec1bbc8098b1324d2977a606c17248415ac36327815519e6b422465dedcb6ae673d844daa907cc0b49c028e0f1f79c43e1863563da27c9bea6bc9c53330d1ef87f4305906485c902b366a68702bfb7db3be84e5d1faa713785d74e3d3c30eb1f61d08f649a81a2d123ca94ac06c9fc7e552f1b908b4167df13d635701295eb034bcac937fc61c8d781c16574ca49feb652174c5c98d24aeb12178622066b3f88b318bcfa19bccbc73fe48bfe681854f068eb34089f871b755f9a228e472989a9ab2a1271d6cca677fcddd91231d0985a26273e07a0205e2dbf2581c700278abb5b14bd7bf6f020dff92086b2946ce363f49837e238e1a1c401b9a5e32e72457e065efeff12699e4af55234a1d28e5592658bd6bb8dff28e48d01bf0e7589b6bf652c2493ddcb0f697d8e390031cb92fe83a758dc1427e8702188e42b811bcd7c8b125536dbb368b4a594b005871b68916e4fe5716dd6613bc998dca00b6a3eee569607a59f90dc8a614bbf0c155cfed4f82c2166cefa415f4b4f66eb0fcd6348ad0bf5ba30011457e97a846a7a7b67d9c16d4a9e475cf66a6c1fdbad8bb45eb151f3fbd18c59b1f4cebb757cf875a91156a5bbcba328c26b5ad83e146f20c8fbe5210f8054e919a357c455cf580553ff3b58c18d446bc35ec7c00385c830a112cc31fc6afd2b23185c4c07b32e398baf02b4bbbbe1abb1b9059345204b0a0a8e463dc1060eac01cf238d28e85d0f642f716171ed57785e98d3ec0653416559dd2f937e191c57274098c53990f105314a32d9f2b1c51a05281f8208d7a0a0eff827089d8b2b7e0ebad526d3a444a943d6cc91f33cfecf45f3a774044007436b54ad2ac07e22a0139aa37f9fae1253ab99b1c9cd990aa98780bcb799acd7704372bd3d06da7e8af59b1f642068d29c0144cee27fcfd209bfcb1475cdc7679973d72cd", 0x419}], 0x2}}], 0x1, 0x0)

11:45:04 executing program 0:
r0 = socket(0x2, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket$nl_generic(0x10, 0x3, 0x10)
r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00')
sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="03152abd7000ffdbdf251300000008001000170500000800364c3a2d8300040000000800a400"], 0x2c}, 0x1, 0x0, 0x0, 0x8900}, 0x40)

11:45:04 executing program 3:
r0 = socket(0x2, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x194, 0x10, &(0x7f0000000000), 0x0, 0xffffffffffffffff}, 0x48)

11:45:04 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58)
r1 = accept4(r0, 0x0, 0x0, 0x0)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18)
recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0)

11:45:04 executing program 5:
recvmsg$kcm(0xffffffffffffffff, 0x0, 0x8d5be94b93bcc018)

[  693.998541][T28108] netlink: 'syz-executor.0': attribute type 16 has an invalid length.
11:45:04 executing program 2:
unshare(0x400)
bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r0}, 0x10)

[  694.057976][T28108] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'.
11:45:05 executing program 1:
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700)
write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600)
write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='!'], 0x1)

11:45:05 executing program 3:
pipe(&(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
write$nbd(r0, &(0x7f0000000c00)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1001)

[  694.125456][T28118] netlink: 'syz-executor.0': attribute type 16 has an invalid length.
11:45:05 executing program 4:
mmap(&(0x7f0000ffc000/0x1000)=nil, 0xfffffffffffffffd, 0x0, 0x10, 0xffffffffffffffff, 0x0)

11:45:05 executing program 5:
sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="380000002c000107000000000000000000", @ANYBLOB="000000000000000003"], 0x2}}, 0x0)
r0 = socket(0x10, 0x80002, 0x0)
sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0)

[  694.174079][T28118] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'.
11:45:05 executing program 2:
unshare(0x400)
bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r0}, 0x10)

11:45:05 executing program 0:
bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x4c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)

11:45:05 executing program 3:
r0 = socket$nl_route(0x10, 0x3, 0x0)
getpeername(r0, 0x0, 0x0)

11:45:05 executing program 1:
r0 = socket$inet6(0xa, 0x80003, 0x6b)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071")
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x1ff, 0x7, 0x4}, 0x3c)
bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x6, 0x4, 0x100000001, 0x0, r1}, 0x3c)

11:45:05 executing program 4:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={<r1=>0x0, <r2=>0x0})
sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0)
recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000940)=""/211, 0xd0}], 0x1, 0x0, 0xfffffffffffffcf9}, 0x0)

11:45:05 executing program 5:
syz_emit_ethernet(0x12, &(0x7f00000003c0)={@dev, @dev, @val={@void}}, 0x0)

11:45:05 executing program 0:
bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x4c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)

11:45:05 executing program 2:
unshare(0x400)
bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000800000000000000000000000851000000300000018100000", @ANYRES32, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r0}, 0x10)

11:45:05 executing program 1:
r0 = socket$packet(0x11, 0x2, 0x300)
bind$packet(r0, &(0x7f0000000140)={0x11, 0x9, 0x0, 0x1, 0x0, 0x6, @random="5e3eca5b7f3f"}, 0x14)

11:45:05 executing program 3:
r0 = socket$l2tp(0x2, 0x2, 0x73)
setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0)

11:45:05 executing program 5:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket$inet(0x2, 0x3, 0x2)
getsockopt(r1, 0x0, 0xd0, 0x0, 0x0)

11:45:05 executing program 0:
bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x4c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)

11:45:05 executing program 3:
bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x8, 0x80, 0x20, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c)

11:45:05 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:45:05 executing program 5:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
r1 = socket$inet(0x2, 0x3, 0x2)
getsockopt(r1, 0x0, 0xd0, 0x0, 0x0)

11:45:05 executing program 1:
pipe(&(0x7f0000000380)={<r0=>0xffffffffffffffff})
r1 = socket(0xa, 0x801, 0x0)
ioctl$FICLONE(r0, 0x40049409, r1)

11:45:06 executing program 4:
sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="3bd6901a1499f5f1c4c20f0055e3165991727073c5b6b5804514e64cc7adebb11882c4d6c680cfe83b0b5a8ef7e9a3d6e62cb6beec8b87da3c5c47b3f389164946215c65a3c3fff133", 0x49}], 0x1}, 0x0)
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x25, &(0x7f0000000100)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x20000110)

11:45:06 executing program 0:
bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x4c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)

11:45:06 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:45:06 executing program 5:
r0 = socket(0x2, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
socket$inet6_sctp(0xa, 0x0, 0x84)

11:45:06 executing program 1:
r0 = socket$inet6(0xa, 0x80003, 0x6b)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071")
r1 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0)
r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00')
sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r2, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0)

11:45:06 executing program 3:
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)
write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='3'], 0x1)

11:45:06 executing program 3:
r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0)
ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @null, @netrom={'nr', 0x0}, 0x0, 'syz0\x00', @bcast, 0x0, 0x0, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]})

11:45:06 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:45:06 executing program 0:
bpf$PROG_LOAD(0x5, 0x0, 0x0)

11:45:06 executing program 1:
r0 = socket(0x2, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x35, 0x0, 0x0, 0x98000000}, [@call={0xf}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64)

11:45:06 executing program 4:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0)
syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00')
getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0)

11:45:06 executing program 5:
r0 = socket(0x10, 0x80002, 0x0)
socket(0x0, 0x0, 0x0)
getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0)
ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e1, &(0x7f0000000340))
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0)
socket(0x1, 0x0, 0x0)
socket(0x0, 0x0, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
bind$packet(0xffffffffffffffff, &(0x7f0000000240), 0x14)
getsockname$packet(0xffffffffffffffff, 0x0, 0x0)

11:45:06 executing program 3:
r0 = socket(0x2, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x194, 0x10, &(0x7f0000000000), 0x0, 0xffffffffffffffff}, 0x48)

11:45:06 executing program 1:
r0 = socket(0x2, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x35, 0x0, 0x0, 0x98000000}, [@call={0xf}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64)

11:45:06 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:45:06 executing program 0:
bpf$PROG_LOAD(0x5, 0x0, 0x0)

11:45:06 executing program 4:
r0 = socket$inet6_sctp(0xa, 0x5, 0x84)
setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000001c0), 0x4)

11:45:07 executing program 5:
r0 = socket$packet(0x11, 0x2, 0x300)
r1 = socket(0x200000000000011, 0x3, 0x0)
r2 = socket$nl_generic(0x10, 0x3, 0x10)
ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', <r3=>0x0})
bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14)
getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, <r4=>0x0}, &(0x7f0000000040)=0x10eef0f1)
sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14)

11:45:07 executing program 3:
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700)
write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700)
write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f767920"], 0xda00)

11:45:07 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:45:07 executing program 0:
bpf$PROG_LOAD(0x5, 0x0, 0x0)

11:45:07 executing program 1:
r0 = socket(0x2, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x35, 0x0, 0x0, 0x98000000}, [@call={0xf}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64)

11:45:07 executing program 4:
r0 = socket(0x2, 0x2, 0x0)
sendmsg(r0, &(0x7f0000002840)={&(0x7f0000000000)=@in6={0x18}, 0xc, &(0x7f0000002600)=[{&(0x7f0000000180)="0d4c49226a7cedfbaac37f6d03517109a3a62242eada4a83652505e734322aae8e4b9da8aebaabed8e036e71f91aee5fef88d6204a8c081141e7e7472b96696692434f1a3c30332f7d79267c040a489148fc3243359fa132", 0x58}, {&(0x7f0000000200)="5c90918e3d5a962d322f71f0c836ec47d781f6f67f54cc344b06bf224a165a53bb3592efc84f0656309acd9855811cd7202594d6d29d9faea9d645bf2fd02be5cafee9b801849e98051ee7e4e3b5b6de292e14f7839f12b05b28663a6c6787e79fa433232db7009dc3534ab7b0c9897d57fe57791801acd1956f2c832fc2549eea4c0dd243a1dfa2e96850b6fd04e31b97fcaf6e3201462e5fb23ec8c04f6fa5741f98fdf2d0030da7249c7aa8b12034b60850061e3bd5d6e0d988c29014014feb2dcf856dffede37abceff005400323d1b48170391c167e7c323a1da26e6e8e4b6669398375bc0320b8bcc111f1936f4a", 0xf1}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="72a52e4f48822ab1d2b633bdecba44a562341dbc99e2fa122ad54ecd76301e133c6880e63c56a7f59c8be3624c589017fa6f632d27a01bec00e77e0a181d3443ed3cd3757fb8ba76e2783b7a857b0001b7fc70669d5ece2a952eecf0efb5798b8ec0c3aed6d1f58df8931144963dd229", 0x70}, {&(0x7f00000014c0)="1744cac95d393e4b787ff343838d2cbd44d0e1f7e0274d6baec8b47af2c6e7d9a0e474288dbff70dc1f9796655215697036ac1b49f95eaffcb602c1cca450fa730e7ba79a71c2d5adccfd4d80237b37579f3c18db9db8945dc4ca8b77a221eea256d1672b775057ad08178cfc8c959555617ee2f5a2a7b43fc8718d61dc9a84f7fdabedfdf94cbd6b50594e4e4fd0363249118c2ef5a7d540d9dbe7466c0613693c3382cd52f1180760a31a96c3bd9ee279e33e8914e92dd212bf4c5db748b437536922c8a15b865bd9e3dfc15a1dcc7b600b3e84f29040922c80b343ff1bf1fdbee8d891ab94a891f65c21c77c461fe4ce2", 0xf2}, {&(0x7f0000000040)="615c70d0bb366c85544fad2592b608433351cbff631bf96afcce", 0x1a}, {&(0x7f0000001380)="d0d64932a8fca660ba36127615b4c19dde1ca0b1f1a22e55bdc433c14b1be279442472e50761b019b2ed36d638066035b0eb69c9abf04fecc45d040322894a8af8daa067b72fc0801d02748ca257cd77cbf5da5dd9c353cb9d2b433e42f0f820625d915e6b0509f0c16893333da7600f68b51996be65198b2d4bd474a60bc3ae9971398152c22b9cc5b41d4570c541c54c949543851dc03903d42ce02a6067de6484", 0xa2}, {&(0x7f00000015c0)="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", 0xf4a}], 0x8, &(0x7f00000026c0)=[{0xa0, 0x0, 0x0, "8d913f9954aa6896a4b85d1d9f7e8f319dc83718f97c2297d6433647de94a3d6df0afac8fa233f78ee1aaa4efa3d00cb8caf9b866d13cdac3b48682c4b2b9ccfdfb72719bfb98d05d9bd8bde3bfb1126865ae782c6ff8672e6f5d0c4f39fa5231847a6725f8184ab6ee483440fd444b6db52e91e02885a95f48da676d8202a57c30b897cdbc82b31cd"}, {0xb0, 0x0, 0x0, "71ed9b328d45e026430cf78d86965ab12c4e6ef56ad13529edc37fd3964e0a7612e1f0c9caf43d47857cbcc7ca7b28b77f413dc89e090f0946c5661c252aca6bd85d829e32c391884229382ba40187abee5cb7efe30541ab6040d6ae87bfa0353a10959ebf9689c73525e327de5e7963bb1069a8ceaeb5058febc24ac4f9baf5d72ed25ff97822cef7e5aa17411a128cd82c6ace5f68d65194"}], 0x150}, 0x0)

11:45:07 executing program 0:
bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x4c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)

11:45:07 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:45:07 executing program 3:
r0 = socket(0x10, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xb0cf28c8fe1929e1, 0x0)

11:45:07 executing program 5:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000100), 0x4)

11:45:07 executing program 1:
r0 = socket(0x2, 0x80002, 0x0)
ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071")
bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x35, 0x0, 0x0, 0x98000000}, [@call={0xf}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64)

11:45:07 executing program 4:
r0 = socket(0x2, 0x3, 0x81)
ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0)

11:45:07 executing program 0:
bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x4c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70)

11:45:07 executing program 3:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10)
setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="971a1334a038bb4855fe636b08ff3d", 0xf}, {0x0}], 0x2)

11:45:07 executing program 2:
unshare(0x400)
r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000080000000000000000000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10)

11:45:07 executing program 5:
bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@volatile, @volatile]}}, 0x0, 0x32}, 0x20)

11:45:07 executing program 1:
socket(0x2, 0x80002, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x35, 0x0, 0x0, 0x98000000}, [@call={0xf}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64)

11:45:07 executing program 4:
r0 = socket$inet6(0xa, 0x80003, 0xff)
connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c)

[  697.035713][ T8052] ==================================================================
[  697.043855][ T8052] BUG: KCSAN: data-race in d_delete / lookup_fast
[  697.050543][ T8052] 
[  697.052884][ T8052] read to 0xffff8881252a4780 of 4 bytes by task 3991 on cpu 0:
[  697.060537][ T8052]  lookup_fast+0xdf/0x6c0
[  697.064926][ T8052]  walk_component+0x6d/0xd90
[  697.069544][ T8052]  path_lookupat.isra.0+0x13a/0x5a0
[  697.075187][ T8052]  filename_lookup+0x145/0x2b0
[  697.089691][ T8052]  user_path_at_empty+0x4c/0x70
[  697.094546][ T8052]  do_readlinkat+0x84/0x220
[  697.099053][ T8052]  __x64_sys_readlink+0x51/0x70
[  697.103917][ T8052]  do_syscall_64+0xcc/0x3a0
[  697.108415][ T8052]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[  697.116178][ T8052] 
[  697.118620][ T8052] write to 0xffff8881252a4780 of 4 bytes by task 8052 on cpu 1:
[  697.126357][ T8052]  d_delete+0xcc/0xe0
[  697.130331][ T8052]  vfs_unlink+0x398/0x3e0
[  697.134788][ T8052]  do_unlinkat+0x32b/0x530
[  697.139211][ T8052]  __x64_sys_unlink+0x3b/0x50
[  697.143897][ T8052]  do_syscall_64+0xcc/0x3a0
[  697.148414][ T8052]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[  697.154302][ T8052] 
[  697.156757][ T8052] Reported by Kernel Concurrency Sanitizer on:
[  697.163019][ T8052] CPU: 1 PID: 8052 Comm: udevd Not tainted 5.5.0-rc1-syzkaller #0
[  697.170912][ T8052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[  697.180964][ T8052] ==================================================================
[  697.189125][ T8052] Kernel panic - not syncing: panic_on_warn set ...
[  697.195722][ T8052] CPU: 1 PID: 8052 Comm: udevd Not tainted 5.5.0-rc1-syzkaller #0
[  697.203552][ T8052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[  697.214088][ T8052] Call Trace:
[  697.217389][ T8052]  dump_stack+0x11d/0x181
[  697.221752][ T8052]  panic+0x210/0x640
[  697.225857][ T8052]  ? vprintk_func+0x8d/0x140
[  697.230483][ T8052]  kcsan_report.cold+0xc/0xd
[  697.235164][ T8052]  kcsan_setup_watchpoint+0x3fe/0x460
[  697.240535][ T8052]  __tsan_unaligned_write4+0xc7/0x110
[  697.246011][ T8052]  d_delete+0xcc/0xe0
[  697.250358][ T8052]  vfs_unlink+0x398/0x3e0
[  697.254795][ T8052]  ? apparmor_path_unlink+0x36/0x40
[  697.259996][ T8052]  do_unlinkat+0x32b/0x530
[  697.264868][ T8052]  __x64_sys_unlink+0x3b/0x50
[  697.269870][ T8052]  do_syscall_64+0xcc/0x3a0
[  697.274831][ T8052]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[  697.280747][ T8052] RIP: 0033:0x7f5b200445d7
[  697.285638][ T8052] Code: 48 3d 00 f0 ff ff 77 03 48 98 c3 48 8b 15 59 38 2b 00 f7 d8 64 89 02 48 83 c8 ff c3 90 90 90 90 90 90 90 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 31 38 2b 00 31 d2 48 29 c2 64
[  697.306491][ T8052] RSP: 002b:00007ffefde0dd68 EFLAGS: 00000206 ORIG_RAX: 0000000000000057
[  697.315227][ T8052] RAX: ffffffffffffffda RBX: 0000000002000410 RCX: 00007f5b200445d7
[  697.325020][ T8052] RDX: 00007ffefde0dd94 RSI: 000000000041cce6 RDI: 00007ffefde0dd80
[  697.332986][ T8052] RBP: 0000000001fef250 R08: 0000000000000000 R09: 0000000000000001
[  697.341354][ T8052] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000001d6a
[  697.349364][ T8052] R13: 0000000000625500 R14: 0000000001fef250 R15: 000000000000000b
[  697.358750][ T8052] Kernel Offset: disabled
[  697.363081][ T8052] Rebooting in 86400 seconds..