Warning: Permanently added '10.128.0.136' (ECDSA) to the list of known hosts. 2019/10/08 18:05:28 fuzzer started 2019/10/08 18:05:29 dialing manager at 10.128.0.105:35069 2019/10/08 18:05:29 syscalls: 2523 2019/10/08 18:05:29 code coverage: enabled 2019/10/08 18:05:29 comparison tracing: enabled 2019/10/08 18:05:29 extra coverage: extra coverage is not supported by the kernel 2019/10/08 18:05:29 setuid sandbox: enabled 2019/10/08 18:05:29 namespace sandbox: enabled 2019/10/08 18:05:29 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/08 18:05:29 fault injection: enabled 2019/10/08 18:05:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/08 18:05:29 net packet injection: enabled 2019/10/08 18:05:29 net device setup: enabled 2019/10/08 18:05:29 concurrency sanitizer: enabled 18:05:32 executing program 0: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) syzkaller login: [ 46.720713][ T7161] IPVS: ftp: loaded support on port[0] = 21 18:05:33 executing program 1: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x10040, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) [ 46.813453][ T7161] chnl_net:caif_netlink_parms(): no params data found [ 46.885149][ T7161] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.901257][ T7161] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.921192][ T7161] device bridge_slave_0 entered promiscuous mode [ 46.928742][ T7161] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.936366][ T7161] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.945538][ T7161] device bridge_slave_1 entered promiscuous mode [ 46.968714][ T7161] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.979519][ T7161] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.005090][ T7161] team0: Port device team_slave_0 added [ 47.011977][ T7161] team0: Port device team_slave_1 added [ 47.104296][ T7161] device hsr_slave_0 entered promiscuous mode 18:05:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) dup2(r0, r4) [ 47.181762][ T7161] device hsr_slave_1 entered promiscuous mode [ 47.228253][ T7161] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.235357][ T7161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.242687][ T7161] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.249751][ T7161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.312778][ T7164] IPVS: ftp: loaded support on port[0] = 21 [ 47.423439][ T7161] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.486613][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.496242][ T2865] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.515295][ T2865] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.525133][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 18:05:33 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = open(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, r4) r5 = openat(r4, &(0x7f0000000380)='./file0\x00', 0x200000, 0x112) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000003c0)={0x2e, 0x4, 0x0, {0x3, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) [ 47.539019][ T7161] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.573487][ T7167] IPVS: ftp: loaded support on port[0] = 21 [ 47.594293][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.603437][ T7166] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.610589][ T7166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.665526][ T7164] chnl_net:caif_netlink_parms(): no params data found [ 47.677212][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.686366][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.693491][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.744344][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.762498][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.811625][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.821167][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.848502][ T7161] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.860608][ T7161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.871929][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.880957][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.889672][ T7164] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.897849][ T7164] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.907862][ T7164] device bridge_slave_0 entered promiscuous mode [ 47.926970][ T7171] IPVS: ftp: loaded support on port[0] = 21 [ 47.958101][ T7161] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.967743][ T7164] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.975725][ T7164] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.991430][ T7164] device bridge_slave_1 entered promiscuous mode 18:05:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8010000400000081) sendmmsg(r0, &(0x7f0000003f00)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0}}, {{&(0x7f0000000840)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f00000009c0)=[{0x10, 0x29, 0x4}], 0x10}}], 0x2, 0x0) [ 48.078646][ T7164] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.098939][ T7167] chnl_net:caif_netlink_parms(): no params data found [ 48.131872][ T7164] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.206623][ T7164] team0: Port device team_slave_0 added [ 48.231917][ T7164] team0: Port device team_slave_1 added [ 48.322009][ T7167] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.329249][ T7167] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.341412][ T7167] device bridge_slave_0 entered promiscuous mode [ 48.380589][ C1] hrtimer: interrupt took 47458 ns [ 48.423556][ T7164] device hsr_slave_0 entered promiscuous mode [ 48.461261][ T7164] device hsr_slave_1 entered promiscuous mode [ 48.500506][ T7164] debugfs: Directory 'hsr0' with parent '/' already present! [ 48.515345][ T7167] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.524687][ T7167] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.541257][ T7167] device bridge_slave_1 entered promiscuous mode [ 48.578839][ T7164] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.585914][ T7164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.593223][ T7164] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.600267][ T7164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.657046][ T7167] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.688799][ T7181] IPVS: ftp: loaded support on port[0] = 21 18:05:34 executing program 5: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x200002c0) [ 48.762744][ T7167] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.808726][ T7164] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.854476][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.873677][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.896832][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 48.924598][ T7164] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.941305][ T7171] chnl_net:caif_netlink_parms(): no params data found [ 48.961492][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.971650][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.989375][ T7167] team0: Port device team_slave_0 added [ 49.000486][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.009505][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.032219][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.039411][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.062029][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.072961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.085092][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.092181][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.112275][ T7167] team0: Port device team_slave_1 added [ 49.165955][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.178777][ T7185] IPVS: ftp: loaded support on port[0] = 21 [ 49.189141][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.199152][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 18:05:35 executing program 0: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 49.225940][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.236833][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.257397][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.269928][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.281654][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.290088][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.302021][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.310756][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 49.333339][ T7164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 49.359244][ T7171] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.366426][ T7171] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.374679][ T7171] device bridge_slave_0 entered promiscuous mode [ 49.453943][ T7167] device hsr_slave_0 entered promiscuous mode [ 49.522073][ T7167] device hsr_slave_1 entered promiscuous mode [ 49.571013][ T7167] debugfs: Directory 'hsr0' with parent '/' already present! [ 49.591522][ T7171] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.598580][ T7171] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.608900][ T7171] device bridge_slave_1 entered promiscuous mode [ 49.646997][ T7164] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.709391][ T7171] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.726954][ T7167] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.775734][ T7171] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.811416][ T7171] team0: Port device team_slave_0 added [ 49.836257][ T7171] team0: Port device team_slave_1 added [ 49.871563][ T7181] chnl_net:caif_netlink_parms(): no params data found [ 49.900924][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.909127][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 18:05:36 executing program 0: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 49.983646][ T7171] device hsr_slave_0 entered promiscuous mode [ 50.040780][ T7171] device hsr_slave_1 entered promiscuous mode [ 50.110486][ T7171] debugfs: Directory 'hsr0' with parent '/' already present! [ 50.119093][ T7167] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.211916][ T7181] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.218998][ T7181] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.242747][ T7181] device bridge_slave_0 entered promiscuous mode [ 50.262209][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.272428][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.280999][ T3513] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.288069][ T3513] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.297061][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.307727][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.316460][ T3513] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.323583][ T3513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.335504][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 50.372826][ T7181] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.379889][ T7181] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.394279][ T7181] device bridge_slave_1 entered promiscuous mode [ 50.415860][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.427352][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 50.437643][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 50.450170][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.464338][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 50.474021][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 50.486424][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 50.496040][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.508255][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 50.532342][ T7167] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 50.547923][ T7167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:05:36 executing program 1: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x10040, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) [ 50.580347][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.603729][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.647413][ T7181] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.681724][ T7167] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.695386][ T7171] 8021q: adding VLAN 0 to HW filter on device bond0 18:05:36 executing program 0: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 50.746280][ T7181] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.764644][ T7185] chnl_net:caif_netlink_parms(): no params data found [ 50.796507][ T7171] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.831659][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.865646][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.898761][ T7181] team0: Port device team_slave_0 added [ 50.937601][ T7181] team0: Port device team_slave_1 added [ 50.952781][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.972461][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 18:05:37 executing program 1: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x10040, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) [ 50.991560][ T3513] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.998697][ T3513] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.012377][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.024721][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.041347][ T3513] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.048471][ T3513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.117168][ T7171] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 51.163695][ T7171] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.179957][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.189521][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.204065][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.217656][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.230237][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.245104][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.256145][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.269652][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.280265][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.295152][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.305443][ T3513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 18:05:37 executing program 1: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x10040, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) [ 51.393704][ T7181] device hsr_slave_0 entered promiscuous mode [ 51.420927][ T7181] device hsr_slave_1 entered promiscuous mode [ 51.480647][ T7181] debugfs: Directory 'hsr0' with parent '/' already present! [ 51.517404][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.535015][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.567272][ T7185] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.592966][ T7185] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.625523][ T7185] device bridge_slave_0 entered promiscuous mode 18:05:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) dup2(r0, r4) 18:05:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) dup2(r0, r4) [ 51.647236][ T7171] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.740531][ T7185] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.747597][ T7185] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.772216][ T7185] device bridge_slave_1 entered promiscuous mode 18:05:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) dup2(r0, r4) [ 51.868611][ T7181] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.887421][ T7185] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.946405][ T7185] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.975480][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.001391][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.066868][ T7181] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.088532][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.098976][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.107692][ T7166] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.114778][ T7166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.151555][ T7185] team0: Port device team_slave_0 added [ 52.158682][ T7185] team0: Port device team_slave_1 added [ 52.192746][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.205675][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.215021][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.227141][ T7166] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.234279][ T7166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.242392][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.251631][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.260938][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 52.269600][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.278545][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.287082][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.295929][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.304407][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.313219][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.433686][ T7185] device hsr_slave_0 entered promiscuous mode [ 52.470750][ T7185] device hsr_slave_1 entered promiscuous mode [ 52.510597][ T7185] debugfs: Directory 'hsr0' with parent '/' already present! [ 52.623942][ T7181] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 52.634821][ T7181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.655763][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.664233][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.686819][ T7181] 8021q: adding VLAN 0 to HW filter on device batadv0 18:05:38 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = open(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, r4) r5 = openat(r4, &(0x7f0000000380)='./file0\x00', 0x200000, 0x112) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000003c0)={0x2e, 0x4, 0x0, {0x3, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) [ 52.728176][ T7185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.749515][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.801596][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.868766][ T7185] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.903485][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.918957][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.938347][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.945422][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.961868][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.980779][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.989403][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.996473][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.019663][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.028153][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.061124][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.070356][ T2865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 18:05:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8010000400000081) sendmmsg(r0, &(0x7f0000003f00)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0}}, {{&(0x7f0000000840)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f00000009c0)=[{0x10, 0x29, 0x4}], 0x10}}], 0x2, 0x0) [ 53.107466][ T7185] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 53.125711][ T7185] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 53.141656][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 53.150108][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.159609][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.169629][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.182100][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.196920][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 53.221169][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.230944][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 53.254279][ T7185] 8021q: adding VLAN 0 to HW filter on device batadv0 18:05:39 executing program 5: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x200002c0) 18:05:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) dup2(r0, r4) 18:05:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) dup2(r0, r4) 18:05:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) dup2(r0, r4) 18:05:39 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = open(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, r4) r5 = openat(r4, &(0x7f0000000380)='./file0\x00', 0x200000, 0x112) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000003c0)={0x2e, 0x4, 0x0, {0x3, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) 18:05:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8010000400000081) sendmmsg(r0, &(0x7f0000003f00)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0}}, {{&(0x7f0000000840)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f00000009c0)=[{0x10, 0x29, 0x4}], 0x10}}], 0x2, 0x0) 18:05:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) dup2(r0, r4) 18:05:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8010000400000081) sendmmsg(r0, &(0x7f0000003f00)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0}}, {{&(0x7f0000000840)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f00000009c0)=[{0x10, 0x29, 0x4}], 0x10}}], 0x2, 0x0) 18:05:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) dup2(r0, r4) 18:05:39 executing program 5: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x200002c0) 18:05:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) dup2(r0, r4) [ 53.810589][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 53.816384][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:05:40 executing program 4: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = open(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, r4) r5 = openat(r4, &(0x7f0000000380)='./file0\x00', 0x200000, 0x112) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000003c0)={0x2e, 0x4, 0x0, {0x3, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) 18:05:40 executing program 0: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = open(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, r4) r5 = openat(r4, &(0x7f0000000380)='./file0\x00', 0x200000, 0x112) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000003c0)={0x2e, 0x4, 0x0, {0x3, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) 18:05:40 executing program 1: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = open(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, r4) r5 = openat(r4, &(0x7f0000000380)='./file0\x00', 0x200000, 0x112) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000003c0)={0x2e, 0x4, 0x0, {0x3, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) 18:05:40 executing program 5: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x200002c0) 18:05:40 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = open(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, r4) r5 = openat(r4, &(0x7f0000000380)='./file0\x00', 0x200000, 0x112) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000003c0)={0x2e, 0x4, 0x0, {0x3, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) 18:05:40 executing program 2: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = open(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, r4) r5 = openat(r4, &(0x7f0000000380)='./file0\x00', 0x200000, 0x112) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000003c0)={0x2e, 0x4, 0x0, {0x3, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) 18:05:40 executing program 5: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = open(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, r4) r5 = openat(r4, &(0x7f0000000380)='./file0\x00', 0x200000, 0x112) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000003c0)={0x2e, 0x4, 0x0, {0x3, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) 18:05:40 executing program 4: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = open(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, r4) r5 = openat(r4, &(0x7f0000000380)='./file0\x00', 0x200000, 0x112) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000003c0)={0x2e, 0x4, 0x0, {0x3, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) [ 54.530691][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 54.536486][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:05:40 executing program 0: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = open(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, r4) r5 = openat(r4, &(0x7f0000000380)='./file0\x00', 0x200000, 0x112) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000003c0)={0x2e, 0x4, 0x0, {0x3, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) 18:05:41 executing program 1: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = open(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, r4) r5 = openat(r4, &(0x7f0000000380)='./file0\x00', 0x200000, 0x112) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000003c0)={0x2e, 0x4, 0x0, {0x3, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) 18:05:41 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = open(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, r4) r5 = openat(r4, &(0x7f0000000380)='./file0\x00', 0x200000, 0x112) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000003c0)={0x2e, 0x4, 0x0, {0x3, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) 18:05:41 executing program 2: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = open(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, r4) r5 = openat(r4, &(0x7f0000000380)='./file0\x00', 0x200000, 0x112) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000003c0)={0x2e, 0x4, 0x0, {0x3, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) 18:05:41 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = open(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, r4) r5 = openat(r4, &(0x7f0000000380)='./file0\x00', 0x200000, 0x112) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000003c0)={0x2e, 0x4, 0x0, {0x3, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) 18:05:41 executing program 4: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = open(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, r4) r5 = openat(r4, &(0x7f0000000380)='./file0\x00', 0x200000, 0x112) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000003c0)={0x2e, 0x4, 0x0, {0x3, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) 18:05:41 executing program 1: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = open(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, r4) r5 = openat(r4, &(0x7f0000000380)='./file0\x00', 0x200000, 0x112) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000003c0)={0x2e, 0x4, 0x0, {0x3, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) 18:05:41 executing program 0: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = open(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, r4) r5 = openat(r4, &(0x7f0000000380)='./file0\x00', 0x200000, 0x112) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000003c0)={0x2e, 0x4, 0x0, {0x3, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) 18:05:41 executing program 5: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = open(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, r4) r5 = openat(r4, &(0x7f0000000380)='./file0\x00', 0x200000, 0x112) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000003c0)={0x2e, 0x4, 0x0, {0x3, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) 18:05:41 executing program 2: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = open(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, r4) r5 = openat(r4, &(0x7f0000000380)='./file0\x00', 0x200000, 0x112) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000003c0)={0x2e, 0x4, 0x0, {0x3, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) 18:05:41 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = open(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, r4) r5 = openat(r4, &(0x7f0000000380)='./file0\x00', 0x200000, 0x112) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000003c0)={0x2e, 0x4, 0x0, {0x3, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) 18:05:41 executing program 4: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = open(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, r4) r5 = openat(r4, &(0x7f0000000380)='./file0\x00', 0x200000, 0x112) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000003c0)={0x2e, 0x4, 0x0, {0x3, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) 18:05:41 executing program 5: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = open(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, r4) r5 = openat(r4, &(0x7f0000000380)='./file0\x00', 0x200000, 0x112) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000003c0)={0x2e, 0x4, 0x0, {0x3, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) 18:05:42 executing program 0: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = open(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, r4) r5 = openat(r4, &(0x7f0000000380)='./file0\x00', 0x200000, 0x112) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000003c0)={0x2e, 0x4, 0x0, {0x3, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) 18:05:42 executing program 1: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x10040, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) [ 55.890446][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 55.896268][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:05:42 executing program 2: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x10040, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) [ 55.970514][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 55.976329][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:05:42 executing program 3: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x10040, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) 18:05:42 executing program 4: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = open(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, r4) r5 = openat(r4, &(0x7f0000000380)='./file0\x00', 0x200000, 0x112) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000003c0)={0x2e, 0x4, 0x0, {0x3, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) 18:05:42 executing program 2: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x10040, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) 18:05:42 executing program 1: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x10040, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) 18:05:42 executing program 0: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = open(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, r4) r5 = openat(r4, &(0x7f0000000380)='./file0\x00', 0x200000, 0x112) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000003c0)={0x2e, 0x4, 0x0, {0x3, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) 18:05:42 executing program 5: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x10040, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) 18:05:42 executing program 3: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x10040, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) 18:05:42 executing program 2: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x10040, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) 18:05:42 executing program 1: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x10040, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) 18:05:42 executing program 4: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = open(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, r4) r5 = openat(r4, &(0x7f0000000380)='./file0\x00', 0x200000, 0x112) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000003c0)={0x2e, 0x4, 0x0, {0x3, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) 18:05:43 executing program 5: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x10040, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) 18:05:43 executing program 0: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = open(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, r4) r5 = openat(r4, &(0x7f0000000380)='./file0\x00', 0x200000, 0x112) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000003c0)={0x2e, 0x4, 0x0, {0x3, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) 18:05:43 executing program 1: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:43 executing program 3: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x10040, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) 18:05:43 executing program 2: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:43 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:43 executing program 5: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x10040, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) 18:05:43 executing program 3: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:43 executing program 0: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:44 executing program 5: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:44 executing program 1: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:44 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:44 executing program 2: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:44 executing program 5: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:45 executing program 3: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:45 executing program 0: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:45 executing program 1: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:46 executing program 2: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:46 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:46 executing program 5: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:46 executing program 3: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:46 executing program 0: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:47 executing program 1: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:47 executing program 2: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:47 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:47 executing program 5: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:48 executing program 3: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:48 executing program 0: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:48 executing program 1: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:48 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:49 executing program 2: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:49 executing program 5: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:50 executing program 3: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:50 executing program 4: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:50 executing program 1: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:50 executing program 2: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 18:05:50 executing program 0: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = getpgrp(0xffffffffffffffff) prlimit64(r2, 0x0, &(0x7f0000000100)={0x1, 0x3}, &(0x7f0000000040)) syz_open_procfs(r2, &(0x7f00000000c0)='net/mcfilter\x00') r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setuid(0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, 0x0) getegid() ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 65.512115][ T7319] ================================================================== [ 65.520257][ T7319] BUG: KCSAN: data-race in poll_schedule_timeout.constprop.0 / pollwake [ 65.528657][ T7319] [ 65.530989][ T7319] write to 0xffffc90001a0fc30 of 4 bytes by task 7577 on cpu 0: [ 65.538621][ T7319] pollwake+0xe3/0x140 [ 65.542685][ T7319] __wake_up_common+0x7b/0x180 [ 65.547440][ T7319] __wake_up_common_lock+0x77/0xb0 [ 65.552546][ T7319] __wake_up+0xe/0x10 [ 65.556517][ T7319] __send_signal+0x70e/0x870 [ 65.561091][ T7319] send_signal+0x224/0x2b0 [ 65.565490][ T7319] do_notify_parent+0x55b/0x5d0 [ 65.570321][ T7319] do_exit+0x1717/0x18e0 [ 65.574546][ T7319] do_group_exit+0xb4/0x1c0 [ 65.579031][ T7319] __x64_sys_exit_group+0x2e/0x30 [ 65.584046][ T7319] do_syscall_64+0xcf/0x2f0 [ 65.588539][ T7319] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 65.594411][ T7319] [ 65.596736][ T7319] read to 0xffffc90001a0fc30 of 4 bytes by task 7319 on cpu 1: [ 65.604271][ T7319] poll_schedule_timeout.constprop.0+0x50/0xc0 [ 65.610409][ T7319] do_sys_poll+0x782/0x9b0 [ 65.614817][ T7319] __x64_sys_poll+0x10f/0x250 [ 65.619478][ T7319] do_syscall_64+0xcf/0x2f0 [ 65.623967][ T7319] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 65.629832][ T7319] [ 65.632142][ T7319] Reported by Kernel Concurrency Sanitizer on: [ 65.638280][ T7319] CPU: 1 PID: 7319 Comm: udevd Not tainted 5.3.0+ #0 [ 65.644935][ T7319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 65.654971][ T7319] ================================================================== [ 65.663014][ T7319] Kernel panic - not syncing: panic_on_warn set ... [ 65.669587][ T7319] CPU: 1 PID: 7319 Comm: udevd Not tainted 5.3.0+ #0 [ 65.676238][ T7319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 65.686274][ T7319] Call Trace: [ 65.689554][ T7319] dump_stack+0xf5/0x159 [ 65.693801][ T7319] panic+0x209/0x639 [ 65.697683][ T7319] ? vprintk_func+0x8d/0x140 [ 65.702264][ T7319] kcsan_report.cold+0xc/0x1b [ 65.706933][ T7319] __kcsan_setup_watchpoint+0x3ee/0x510 [ 65.712475][ T7319] __tsan_read4+0x2c/0x30 [ 65.716794][ T7319] poll_schedule_timeout.constprop.0+0x50/0xc0 [ 65.722937][ T7319] do_sys_poll+0x782/0x9b0 [ 65.727345][ T7319] ? __update_load_avg_se+0x20a/0x2f0 [ 65.732705][ T7319] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 65.738586][ T7319] ? __tsan_write4+0x32/0x40 [ 65.743161][ T7319] ? page_trans_huge_mapcount+0x21f/0x2b0 [ 65.748866][ T7319] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 65.754743][ T7319] ? __tsan_write4+0x32/0x40 [ 65.759329][ T7319] ? set_fd_set.part.0+0x60/0x60 [ 65.764257][ T7319] ? __tsan_read8+0x2c/0x30 [ 65.768748][ T7319] ? __tsan_read8+0x2c/0x30 [ 65.773250][ T7319] ? __call_rcu.constprop.0+0x148/0x3a0 [ 65.778797][ T7319] ? __read_once_size+0xe0/0xe0 [ 65.783632][ T7319] ? __kcsan_setup_watchpoint+0x96/0x510 [ 65.789253][ T7319] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 65.795132][ T7319] ? __tsan_write8+0x32/0x40 [ 65.799708][ T7319] ? ktime_get_ts64+0x286/0x2b0 [ 65.804560][ T7319] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 65.810269][ T7319] ? timespec64_add_safe+0xae/0xd0 [ 65.815372][ T7319] __x64_sys_poll+0x10f/0x250 [ 65.820042][ T7319] do_syscall_64+0xcf/0x2f0 [ 65.824537][ T7319] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 65.830419][ T7319] RIP: 0033:0x7fe09b9c9678 [ 65.834821][ T7319] Code: 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 48 83 ec 28 8b 05 82 8f 2b 00 85 c0 75 17 48 63 d2 b8 07 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 51 48 83 c4 28 c3 89 54 24 08 48 89 74 24 10 [ 65.854410][ T7319] RSP: 002b:00007ffcd571bba0 EFLAGS: 00000246 ORIG_RAX: 0000000000000007 [ 65.862802][ T7319] RAX: ffffffffffffffda RBX: 20c49ba5e353f7cf RCX: 00007fe09b9c9678 [ 65.870759][ T7319] RDX: 000000000000ee00 RSI: 0000000000000001 RDI: 00007ffcd571bc60 [ 65.878713][ T7319] RBP: 0000000000000000 R08: 00007ffcd5785090 R09: 0000000000002f8c [ 65.886665][ T7319] R10: 00007ffcd571bbb8 R11: 0000000000000246 R12: 00000000007b4880 [ 65.894618][ T7319] R13: 0000000000001d99 R14: 00007ffcd571bc34 R15: 000000000079b250 [ 65.903890][ T7319] Kernel Offset: disabled [ 65.908208][ T7319] Rebooting in 86400 seconds..