[ 50.883123][ T25] audit: type=1800 audit(1572882305.205:27): pid=7811 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 50.908445][ T25] audit: type=1800 audit(1572882305.205:28): pid=7811 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 51.753824][ T25] audit: type=1800 audit(1572882306.115:29): pid=7811 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 51.773953][ T25] audit: type=1800 audit(1572882306.115:30): pid=7811 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.115' (ECDSA) to the list of known hosts. 2019/11/04 15:45:17 fuzzer started 2019/11/04 15:45:18 dialing manager at 10.128.0.105:42499 2019/11/04 15:45:21 syscalls: 2553 2019/11/04 15:45:21 code coverage: enabled 2019/11/04 15:45:21 comparison tracing: enabled 2019/11/04 15:45:21 extra coverage: extra coverage is not supported by the kernel 2019/11/04 15:45:21 setuid sandbox: enabled 2019/11/04 15:45:21 namespace sandbox: enabled 2019/11/04 15:45:21 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/04 15:45:21 fault injection: enabled 2019/11/04 15:45:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/04 15:45:21 net packet injection: enabled 2019/11/04 15:45:21 net device setup: enabled 2019/11/04 15:45:21 concurrency sanitizer: enabled 2019/11/04 15:45:21 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 71.585586][ T7979] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/04 15:45:29 adding functions to KCSAN blacklist: 'mod_timer' 'copy_process' 'generic_permission' 'p9_poll_workfn' 'vm_area_dup' 'taskstats_exit' 'do_exit' 'add_timer' 'find_get_pages_range_tag' 'task_dump_owner' 'ext4_nonda_switch' 'tick_sched_do_timer' 'inet_putpeer' 'generic_write_end' 'ext4_free_inode' 'page_counter_try_charge' 'wbt_issue' 'tick_do_update_jiffies64' 'ep_poll' 'pid_update_inode' 'do_wait' '__skb_try_recv_from_queue' 'do_nanosleep' '__ext4_new_inode' 'tcp_add_backlog' 'poll_schedule_timeout' 'ext4_has_free_clusters' 'sctp_assoc_migrate' 'ktime_get_seconds' 'get_task_cred' 'mem_cgroup_select_victim_node' 'snd_ctl_notify' 'tomoyo_supervisor' '__hrtimer_run_queues' 'ktime_get_real_seconds' 'pipe_poll' 'rcu_gp_fqs_loop' 'dd_has_work' 'find_next_bit' 'run_timer_softirq' 'rcu_gp_fqs_check_wake' 'audit_log_start' 'xas_find_marked' 'blk_mq_sched_dispatch_requests' 'blk_mq_get_request' 'kauditd_thread' 15:46:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) [ 139.847059][ T7983] IPVS: ftp: loaded support on port[0] = 21 15:46:34 executing program 1: dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4c6) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_emit_ethernet(0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) keyctl$chown(0x4, r5, 0x0, 0x0) [ 139.927704][ T7983] chnl_net:caif_netlink_parms(): no params data found [ 140.001479][ T7983] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.008671][ T7983] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.030200][ T7983] device bridge_slave_0 entered promiscuous mode [ 140.037558][ T7983] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.060397][ T7983] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.068150][ T7983] device bridge_slave_1 entered promiscuous mode [ 140.089738][ T7983] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.093143][ T7986] IPVS: ftp: loaded support on port[0] = 21 [ 140.100185][ T7983] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.128124][ T7983] team0: Port device team_slave_0 added [ 140.136041][ T7983] team0: Port device team_slave_1 added 15:46:34 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a000800020000000400"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) [ 140.232664][ T7983] device hsr_slave_0 entered promiscuous mode [ 140.290875][ T7983] device hsr_slave_1 entered promiscuous mode [ 140.406854][ T7988] IPVS: ftp: loaded support on port[0] = 21 [ 140.463517][ T7983] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.470602][ T7983] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.477873][ T7983] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.484937][ T7983] bridge0: port 1(bridge_slave_0) entered forwarding state 15:46:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0xffffffffffffff50) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2f40000000000, 0x40001) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'veth0\x00'}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'veth0\x00'}) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040), 0x4) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r7 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r8}, 0x10) bind$xdp(r3, &(0x7f0000000000)={0x2c, 0x1, r5, 0x0, r6}, 0x30) socket$inet6(0xa, 0x0, 0x0) dup2(r0, r3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') [ 140.677550][ T7986] chnl_net:caif_netlink_parms(): no params data found [ 140.732728][ T7983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.816311][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.830827][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.860188][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.879347][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 140.914460][ T7983] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.942447][ T7986] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.949532][ T7986] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.990458][ T7986] device bridge_slave_0 entered promiscuous mode [ 141.001628][ T7986] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.008723][ T7986] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.059762][ T7986] device bridge_slave_1 entered promiscuous mode [ 141.089737][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.098483][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.130397][ T8011] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.137449][ T8011] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.180253][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.188932][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.240121][ T8011] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.247232][ T8011] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.280259][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.289311][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.341179][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.370017][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.384370][ T7988] chnl_net:caif_netlink_parms(): no params data found [ 141.436475][ T7986] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.500130][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.518740][ T8017] IPVS: ftp: loaded support on port[0] = 21 [ 141.519044][ T7983] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 141.579667][ T7983] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 141.623583][ T7986] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.633363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.652154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 15:46:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf0c887bdf013d76d, 0x0) [ 141.680754][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.697846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.730848][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.739572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.898180][ T7983] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.942399][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.951449][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.958850][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.040604][ T7986] team0: Port device team_slave_0 added [ 142.047397][ T7986] team0: Port device team_slave_1 added [ 142.077118][ T7988] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.091565][ T7988] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.117856][ T7988] device bridge_slave_0 entered promiscuous mode [ 142.147766][ T7988] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.164608][ T7988] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.201273][ T7988] device bridge_slave_1 entered promiscuous mode [ 142.287394][ T7988] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 15:46:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_RESETEP(r1, 0x80045503, &(0x7f0000000100)={0x1, 0x1}) [ 142.328411][ T7988] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.347326][ T8025] IPVS: ftp: loaded support on port[0] = 21 15:46:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) [ 142.392192][ T8036] encrypted_key: keyword 'new' not allowed when called from .update method [ 142.392623][ T7986] device hsr_slave_0 entered promiscuous mode 15:46:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) [ 142.479982][ T7986] device hsr_slave_1 entered promiscuous mode [ 142.513393][ C0] hrtimer: interrupt took 35611 ns [ 142.521654][ T7986] debugfs: Directory 'hsr0' with parent '/' already present! 15:46:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) [ 142.630288][ T7988] team0: Port device team_slave_0 added [ 142.639378][ T7988] team0: Port device team_slave_1 added [ 142.682751][ T8017] chnl_net:caif_netlink_parms(): no params data found [ 142.729456][ T8040] IPVS: ftp: loaded support on port[0] = 21 [ 142.862498][ T7988] device hsr_slave_0 entered promiscuous mode [ 142.899954][ T7988] device hsr_slave_1 entered promiscuous mode 15:46:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c0c000000000000000000", 0x58}], 0x1) [ 142.919903][ T7988] debugfs: Directory 'hsr0' with parent '/' already present! [ 143.011254][ T8017] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.025955][ T8017] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.070530][ T8017] device bridge_slave_0 entered promiscuous mode [ 143.183283][ T8017] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.202137][ T8017] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.235085][ T8017] device bridge_slave_1 entered promiscuous mode 15:46:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c0c000000000000000000", 0x58}], 0x1) [ 143.365220][ T8025] chnl_net:caif_netlink_parms(): no params data found [ 143.446929][ T7986] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.530612][ T8017] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.623037][ T7986] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.665117][ T8017] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.704724][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.720447][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.885655][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.913611][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.973245][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.980360][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 15:46:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c0c000000000000000000", 0x58}], 0x1) [ 144.070290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.140547][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.180207][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.187317][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.277442][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.313383][ T7988] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.366610][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.413510][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.454112][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 15:46:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c0c000000000000000000", 0x58}], 0x1) [ 144.513813][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.582087][ T8040] chnl_net:caif_netlink_parms(): no params data found [ 144.631536][ T8025] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.638603][ T8025] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.740482][ T8025] device bridge_slave_0 entered promiscuous mode [ 144.770358][ T8025] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.777418][ T8025] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.870452][ T8025] device bridge_slave_1 entered promiscuous mode [ 144.913524][ T8017] team0: Port device team_slave_0 added [ 144.923878][ T7988] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.000292][ T7986] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 145.032571][ T7986] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.104209][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.122198][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.213370][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.280618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.289068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.385855][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.431572][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.470172][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.477914][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.543932][ T8017] team0: Port device team_slave_1 added [ 145.579292][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.590307][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.597809][ T8011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.652405][ T8025] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.712416][ T7986] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.725969][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.740333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.748655][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.755743][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.791037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.800197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.808552][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.815624][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.832234][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.841436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.851025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.860012][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.868853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.878139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.898622][ T7988] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 145.910121][ T7988] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.923305][ T8025] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.972129][ T8017] device hsr_slave_0 entered promiscuous mode [ 146.009980][ T8017] device hsr_slave_1 entered promiscuous mode [ 146.070000][ T8017] debugfs: Directory 'hsr0' with parent '/' already present! [ 146.082832][ T8040] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.090978][ T8040] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.098988][ T8040] device bridge_slave_0 entered promiscuous mode [ 146.108025][ T8040] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.116033][ T8040] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.125372][ T8040] device bridge_slave_1 entered promiscuous mode [ 146.132959][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.140960][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.148719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.157174][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.165472][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.174173][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.182620][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.224481][ T8040] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.258331][ T8040] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.293191][ T8025] team0: Port device team_slave_0 added [ 146.304620][ T7988] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.356452][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.393541][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.432994][ T8025] team0: Port device team_slave_1 added [ 146.481524][ T8040] team0: Port device team_slave_0 added [ 146.562451][ T8025] device hsr_slave_0 entered promiscuous mode [ 146.580132][ T8025] device hsr_slave_1 entered promiscuous mode [ 146.649724][ T8025] debugfs: Directory 'hsr0' with parent '/' already present! [ 146.673072][ T8040] team0: Port device team_slave_1 added [ 146.952675][ T8040] device hsr_slave_0 entered promiscuous mode [ 147.009948][ T8040] device hsr_slave_1 entered promiscuous mode [ 147.049744][ T8040] debugfs: Directory 'hsr0' with parent '/' already present! [ 147.153109][ T8017] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.246446][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.293558][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.372083][ T8017] 8021q: adding VLAN 0 to HW filter on device team0 15:46:41 executing program 1: dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4c6) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_emit_ethernet(0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) keyctl$chown(0x4, r5, 0x0, 0x0) 15:46:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x3, [{}], 'B53'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "d2"}]}}, 0x0, 0x18}, 0x20) [ 147.535205][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.590124][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.660060][ T2652] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.667131][ T2652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.789280][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.831669][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.858794][ T2652] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.865927][ T2652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.003363][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.082094][ T2652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.155159][ T8025] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.190276][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.246644][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.275977][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.343510][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.418200][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.489849][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.630188][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.638470][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.732747][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.810256][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.818085][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.930761][ T8017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.961968][ T8025] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.996491][ T8040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.046736][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.127864][ T8040] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.204341][ T8017] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.277184][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.286686][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.360087][ T8130] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.367156][ T8130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.480334][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.489037][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.580076][ T8130] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.587136][ T8130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.690161][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.699147][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.811035][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.873523][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.920804][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.000384][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.074533][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.124344][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.184471][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.249854][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.303357][ T8025] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 150.379625][ T8025] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.446448][ T8040] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 150.544424][ T8040] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.599827][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.608016][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.674109][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.730298][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.770350][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.810254][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.830274][ T8217] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.837332][ T8217] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.913903][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.964613][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.003763][ T8217] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.010885][ T8217] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.070419][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.120662][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.149867][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.158595][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.200726][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.209224][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.309284][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.334095][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.358986][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.382810][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.395348][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.404342][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.423260][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.431146][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.439097][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.447595][ T8217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.463669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.471551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.478903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.486737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.497232][ T8025] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.508859][ T8040] 8021q: adding VLAN 0 to HW filter on device batadv0 15:46:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0xffffffffffffff50) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2f40000000000, 0x40001) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'veth0\x00'}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'veth0\x00'}) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040), 0x4) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r7 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r8}, 0x10) bind$xdp(r3, &(0x7f0000000000)={0x2c, 0x1, r5, 0x0, r6}, 0x30) socket$inet6(0xa, 0x0, 0x0) dup2(r0, r3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') [ 151.755794][ T8269] usb usb2: usbfs: process 8269 (syz-executor.5) did not claim interface 0 before use 15:46:46 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000010c0)=ANY=[@ANYBLOB="02106b540a000000000010ec000092000800120020048a0540000000006c004007400240b41e8cb60b41dbc2e0e82effde3659b5ebdbd0dac1060c61ff002000008000000000000000000000f16f7febbd10d60fe8e669a295a629798e0e3594cec0f53f1aaf02aceb5e3968133a61be42e89cb45ae3f4e7ff030400000000d035c43440667c4561e98e099b21e99778110b6b9088346b5282525de651d69e122aa3ef17e79264a3830781225f111b43830d9b2e8f6853f254afc1b6c610c43b15542b32190800251d07868675e90b3f25a8015a0bcd6a510000d56bdb9b848b45a6f300000000298c0f06000000aef6fedfa0010000277aad19e79905000000000000000700c9249e50072f4ce4ea5baf899f621e144ec69f3e9390f941cbf5e5ddb437e4949afb2f22cca1ec65bc21eee7ef9007a4d47bac57771a01c52e932c1d3d1e8f73bb3e8001fef05e80621d554eff4096473a870551a39152c14500007acf30273b467117375cddbf9855c35aa6051bb95188b90b71e5b97ad2b54c8474e42054d39dcf2529aa696dea0080000079d1606f97b9cac56066ee1014446e63f6dcfef486f9f1df2aa77e46562dc83768a8e948c91e0139c2f782e64b721bc53c19030fb71db6605c796a35244c36d36c6dad718791d49362e47848280e1fd9b10975f5acdcb67e596b02776d0747de686f6b330d38de28bed86c43f4ce12611336b9c75a7cc2dbaf8a02e67c6b02523fefbc420a307552b5ba2f270cbe2b6c7206670f38314c228909de809fcacdc22ec5818871549968eea5a11fb6f9ac94681675baa45f94941ac422f3b3385460c3b41101a2a04c5cbdd424d116c9a0aae89f31d93a45e90e18864fdc887d20399c6c99af3dd2df5bc0392d41d80677e74a71d21f50eeeb006df0707261b70aebe2ac352f4f8a9bb42ac52627b17894830dc9b503f9cf1fc3d8a795f685e8731d65df808e2f5e9abbbf9af481e7ff5ad8ff8e83e236452c63eb88c68f25e66845215932f4e562b9ccfbb422b3ac045afa23ab9f163ba1211803932a5a239997aace2b5ec9daa0fdbdfe60169c61e4379e508413b6fe6824dc232895677e847413c4e7342b3cdc20eae0838690ce36ff7774ee212bf9f434b2fb31db24ea53cabefa9f7ce67d616dc8581501ad8c620aab409c0bd5081173a6a905f232fce877ceeeb8708ffb6c6d859ab058afe3cd76d4d81310e381c325ff311d85bfd368a42f16639c5b3561dd021f62670e775defdad4bb18335566126dcf27fd0d9de6c63b778d69aa7cfb97d90f8a6ec5acdaf7e33180c187d75ff1dd38384e99bb00d33f4641d1e4a66893b3a0c603683cc0eb752e9ec2983add4582d34523c543f41383b3d322005cfb1021959b850c05d872c8d00c2bc3e35d928173865989008bd2bf1e75b0a6c85151e7b79e33e15c020022e606acfb89614c3c4eddc21dd3e48811ea27e66158167ebc360f316e11808e76f235ed90b0da8b5ac7c274f3d1775948e53ec512b5d17ecc50fe2fac55ed3ed6b4c0a943c3e6ad8a35c3a1054e2227b5c1bc16db4f407c3be84b4130a34d2eddb2bc508c96976ab19ff49e4f5e7bc7ecf02de7fadf92e0c42fbff5f50ebf7eb6b7c08fd20b3aec1c6c3b1bb76fb4c7f16a203caa955678fb0be4d43a4400000055d1ec9b6b89acfb6605d32d2acfee072110495adb8d0100000065db950d0019b4a68e9fc5ebeca5401ca735c6b2fa8e3df28dc842d99f45c33d21f9089750bb7f2b63ef75b44fa8df1880325901bed57b4852873767af67188ae201001f86421cdceee8f4c2888f24df94eeba5d5222e3f5fd0e8137da0af5d4bcf821e359f0c132fc4dd4882d2b85f58d96c5e268ed64713b31b2ca827bcff1100696688ef1be2dea65820982822ea120c3fc660093b03e758fee557da3e62dde779c3514794b9ddbe5311324c8899512cf5396abb580e417041bf436595d7b4f8066af1fb48a373cd93cd6083f13458b168ae9e68cbf9bbdb5841aa60679bcaf772f81b86659c9b20fe08775e6de28f6b39aaa2db0e27a123271ffd0e9297b506cf534bd474cf4fb45a5a34ec310770d2bfe30180c7850b0831755b56e5525b93f27b8820dca7d5af246e73a6ba0df0dec3bc79f49f0cc6b095bc0061b5a6cbf8b2c0c2a99c919a29245113f7de9de9f8b63f7d584deb8b7e4d0faba9e4428794ca1335fb5a462d31d068f35e83f0050b4d64dd612e36403391e7567e9b98fb303cd7e818a3cf4e43f202661d1e15e8a38fc70effa28bd3641193a5ac897317ba78b65f02b64be3862124dc3e66b5ee974c7093c554aad8fafae25b0009c964362bf8dfe6667707d4ebfe09d3e8e56a18fc7ddca21769d2f121d274eca178c3d4e18f9c359a29f37a4481d4441949137163f7ec96961c37db210ae687528059420e18bdfe92007bf10f72899"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf0c887bdf013d76d, 0x0) 15:46:46 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a000800020000000400"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 15:46:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x3, [{}], 'B53'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "d2"}]}}, 0x0, 0x18}, 0x20) 15:46:46 executing program 1: dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4c6) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_emit_ethernet(0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) keyctl$chown(0x4, r5, 0x0, 0x0) 15:46:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_RESETEP(r1, 0x80045503, &(0x7f0000000100)={0x1, 0x1}) [ 151.940859][ T8284] usb usb2: usbfs: process 8284 (syz-executor.5) did not claim interface 0 before use 15:46:46 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a000800020000000400"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 15:46:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x3, [{}], 'B53'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "d2"}]}}, 0x0, 0x18}, 0x20) 15:46:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0xffffffffffffff50) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2f40000000000, 0x40001) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'veth0\x00'}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'veth0\x00'}) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040), 0x4) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r7 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r8}, 0x10) bind$xdp(r3, &(0x7f0000000000)={0x2c, 0x1, r5, 0x0, r6}, 0x30) socket$inet6(0xa, 0x0, 0x0) dup2(r0, r3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 15:46:46 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf0c887bdf013d76d, 0x0) 15:46:46 executing program 1: dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4c6) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_emit_ethernet(0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) keyctl$chown(0x4, r5, 0x0, 0x0) 15:46:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_RESETEP(r1, 0x80045503, &(0x7f0000000100)={0x1, 0x1}) [ 152.304198][ T8309] usb usb2: usbfs: process 8309 (syz-executor.5) did not claim interface 0 before use 15:46:46 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf0c887bdf013d76d, 0x0) 15:46:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x3, [{}], 'B53'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "d2"}]}}, 0x0, 0x18}, 0x20) 15:46:46 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x144}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a000800020000000400"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 15:46:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_RESETEP(r1, 0x80045503, &(0x7f0000000100)={0x1, 0x1}) 15:46:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0xffffffffffffff50) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2f40000000000, 0x40001) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'veth0\x00'}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'veth0\x00'}) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040), 0x4) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r7 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r8}, 0x10) bind$xdp(r3, &(0x7f0000000000)={0x2c, 0x1, r5, 0x0, r6}, 0x30) socket$inet6(0xa, 0x0, 0x0) dup2(r0, r3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 15:46:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_RESETEP(r1, 0x80045503, &(0x7f0000000100)={0x1, 0x1}) 15:46:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0xffffffffffffff50) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2f40000000000, 0x40001) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'veth0\x00'}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'veth0\x00'}) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040), 0x4) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r7 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r8}, 0x10) bind$xdp(r3, &(0x7f0000000000)={0x2c, 0x1, r5, 0x0, r6}, 0x30) socket$inet6(0xa, 0x0, 0x0) dup2(r0, r3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 15:46:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0xffffffffffffff50) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2f40000000000, 0x40001) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'veth0\x00'}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'veth0\x00'}) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040), 0x4) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r7 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r8}, 0x10) bind$xdp(r3, &(0x7f0000000000)={0x2c, 0x1, r5, 0x0, r6}, 0x30) socket$inet6(0xa, 0x0, 0x0) dup2(r0, r3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') [ 152.846842][ T8332] usb usb2: usbfs: process 8332 (syz-executor.5) did not claim interface 0 before use [ 153.019539][ T8340] usb usb2: usbfs: process 8340 (syz-executor.0) did not claim interface 0 before use 15:46:47 executing program 5: dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4c6) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_emit_ethernet(0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) keyctl$chown(0x4, r5, 0x0, 0x0) 15:46:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0xffffffffffffff50) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2f40000000000, 0x40001) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'veth0\x00'}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'veth0\x00'}) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040), 0x4) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r7 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r8}, 0x10) bind$xdp(r3, &(0x7f0000000000)={0x2c, 0x1, r5, 0x0, r6}, 0x30) socket$inet6(0xa, 0x0, 0x0) dup2(r0, r3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 15:46:47 executing program 1: dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4c6) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_emit_ethernet(0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) keyctl$chown(0x4, r5, 0x0, 0x0) 15:46:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_RESETEP(r1, 0x80045503, &(0x7f0000000100)={0x1, 0x1}) 15:46:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0xffffffffffffff50) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2f40000000000, 0x40001) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'veth0\x00'}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'veth0\x00'}) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040), 0x4) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r7 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r8}, 0x10) bind$xdp(r3, &(0x7f0000000000)={0x2c, 0x1, r5, 0x0, r6}, 0x30) socket$inet6(0xa, 0x0, 0x0) dup2(r0, r3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 15:46:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0xffffffffffffff50) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2f40000000000, 0x40001) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'veth0\x00'}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'veth0\x00'}) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040), 0x4) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r7 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r8}, 0x10) bind$xdp(r3, &(0x7f0000000000)={0x2c, 0x1, r5, 0x0, r6}, 0x30) socket$inet6(0xa, 0x0, 0x0) dup2(r0, r3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 15:46:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0xffffffffffffff50) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2f40000000000, 0x40001) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'veth0\x00'}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'veth0\x00'}) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040), 0x4) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r7 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r8}, 0x10) bind$xdp(r3, &(0x7f0000000000)={0x2c, 0x1, r5, 0x0, r6}, 0x30) socket$inet6(0xa, 0x0, 0x0) dup2(r0, r3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') [ 153.424596][ T8373] usb usb2: usbfs: process 8373 (syz-executor.0) did not claim interface 0 before use 15:46:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_RESETEP(r1, 0x80045503, &(0x7f0000000100)={0x1, 0x1}) [ 153.926960][ T8396] usb usb2: usbfs: process 8396 (syz-executor.0) did not claim interface 0 before use 15:46:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0xffffffffffffff50) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2f40000000000, 0x40001) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'veth0\x00'}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'veth0\x00'}) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040), 0x4) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r7 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r8}, 0x10) bind$xdp(r3, &(0x7f0000000000)={0x2c, 0x1, r5, 0x0, r6}, 0x30) socket$inet6(0xa, 0x0, 0x0) dup2(r0, r3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 15:46:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0xffffffffffffff50) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2f40000000000, 0x40001) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'veth0\x00'}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'veth0\x00'}) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040), 0x4) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r7 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r8}, 0x10) bind$xdp(r3, &(0x7f0000000000)={0x2c, 0x1, r5, 0x0, r6}, 0x30) socket$inet6(0xa, 0x0, 0x0) dup2(r0, r3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 15:46:48 executing program 5: dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4c6) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_emit_ethernet(0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) keyctl$chown(0x4, r5, 0x0, 0x0) 15:46:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0xffffffffffffff50) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2f40000000000, 0x40001) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'veth0\x00'}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'veth0\x00'}) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040), 0x4) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r7 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r6, &(0x7f0000000300)={0x2c, 0x0, r8}, 0x10) bind$xdp(r3, &(0x7f0000000000)={0x2c, 0x1, r5, 0x0, r6}, 0x30) socket$inet6(0xa, 0x0, 0x0) dup2(r0, r3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 15:46:48 executing program 1: dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4c6) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_emit_ethernet(0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) keyctl$chown(0x4, r5, 0x0, 0x0) 15:46:49 executing program 5: dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4c6) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_emit_ethernet(0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) keyctl$chown(0x4, r5, 0x0, 0x0) 15:46:49 executing program 1: dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4c6) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_emit_ethernet(0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) keyctl$chown(0x4, r5, 0x0, 0x0) 15:46:50 executing program 0: dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4c6) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_emit_ethernet(0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) keyctl$chown(0x4, r5, 0x0, 0x0) 15:46:50 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 15:46:50 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, &(0x7f0000000500)=0x10, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000bc0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xfffffffffffffdc2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) clone(0x808e87f3522d80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:46:50 executing program 5: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x16) 15:46:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000380)=0x5, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000340)) 15:46:50 executing program 3: socketpair(0x8000200000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000300)={0x0, 0x989680}, 0x0, 0x0) [ 156.484079][ T25] audit: type=1400 audit(1572882410.845:31): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=8458 comm="syz-executor.2" [ 156.497230][ T8462] IPVS: ftp: loaded support on port[0] = 21 15:46:50 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 15:46:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000380)=0x5, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000340)) [ 156.657388][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 156.704670][ T25] audit: type=1400 audit(1572882411.065:32): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=8476 comm="syz-executor.2" 15:46:51 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) 15:46:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000380)=0x5, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000340)) 15:46:51 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'changeprofile ', ':(&-}\x00'}, 0x14) [ 156.937456][ T25] audit: type=1400 audit(1572882411.295:33): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=8483 comm="syz-executor.2" 15:46:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000380)=0x5, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000340)) [ 157.035641][ T25] audit: type=1400 audit(1572882411.395:34): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":(&-}" pid=8489 comm="syz-executor.2" 15:46:51 executing program 0: dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4c6) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_emit_ethernet(0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) keyctl$chown(0x4, r5, 0x0, 0x0) 15:46:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000380)=0x5, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000340)) 15:46:52 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, &(0x7f0000000500)=0x10, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000bc0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xfffffffffffffdc2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) clone(0x808e87f3522d80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:46:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000380)=0x5, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000340)) 15:46:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c92465e5f9cc2d3fbf0322168078aba9d7ae45b0051a1221af2772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949c6a87cf3ab2fbe80d1028d6e727a596c761e274e8f7bf745addbe19bd7642d38323564278e04", 0xc5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:46:52 executing program 3: socketpair(0x8000200000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000300)={0x0, 0x989680}, 0x0, 0x0) 15:46:52 executing program 5: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x16) 15:46:52 executing program 0: dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4c6) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_emit_ethernet(0x0, 0x0, 0x0) r5 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) keyctl$chown(0x4, r5, 0x0, 0x0) 15:46:53 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, &(0x7f0000000500)=0x10, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000bc0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xfffffffffffffdc2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) clone(0x808e87f3522d80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 158.740185][ T8529] IPVS: ftp: loaded support on port[0] = 21 15:46:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000380)=0x5, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000340)) [ 159.057008][ T8539] IPVS: ftp: loaded support on port[0] = 21 15:46:53 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, &(0x7f0000000500)=0x10, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000bc0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xfffffffffffffdc2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) clone(0x808e87f3522d80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:46:53 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, &(0x7f0000000500)=0x10, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000bc0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xfffffffffffffdc2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) clone(0x808e87f3522d80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:46:53 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, &(0x7f0000000500)=0x10, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000bc0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xfffffffffffffdc2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) clone(0x808e87f3522d80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 159.243426][ T8546] IPVS: ftp: loaded support on port[0] = 21 [ 159.300717][ T8549] IPVS: ftp: loaded support on port[0] = 21 [ 159.302819][ T8551] IPVS: ftp: loaded support on port[0] = 21 15:46:53 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, &(0x7f0000000500)=0x10, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000bc0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xfffffffffffffdc2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) clone(0x808e87f3522d80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:46:53 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, &(0x7f0000000500)=0x10, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000bc0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xfffffffffffffdc2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) clone(0x808e87f3522d80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:46:53 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, &(0x7f0000000500)=0x10, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000bc0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xfffffffffffffdc2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) clone(0x808e87f3522d80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:46:53 executing program 3: socketpair(0x8000200000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000300)={0x0, 0x989680}, 0x0, 0x0) 15:46:53 executing program 5: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x16) [ 159.548511][ T8557] IPVS: ftp: loaded support on port[0] = 21 15:46:54 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, &(0x7f0000000500)=0x10, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000bc0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xfffffffffffffdc2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) clone(0x808e87f3522d80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 159.705786][ T8560] IPVS: ftp: loaded support on port[0] = 21 [ 159.755146][ T8563] IPVS: ftp: loaded support on port[0] = 21 [ 159.894561][ T8573] IPVS: ftp: loaded support on port[0] = 21 15:46:54 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, &(0x7f0000000500)=0x10, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000bc0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xfffffffffffffdc2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) clone(0x808e87f3522d80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:46:54 executing program 4: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x16) 15:46:54 executing program 1: socketpair(0x8000200000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000300)={0x0, 0x989680}, 0x0, 0x0) 15:46:54 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, &(0x7f0000000500)=0x10, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000bc0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xfffffffffffffdc2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) clone(0x808e87f3522d80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 160.259760][ T8584] IPVS: ftp: loaded support on port[0] = 21 [ 160.345526][ T8591] IPVS: ftp: loaded support on port[0] = 21 15:46:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newlink={0x1d4, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x1ac, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x19c, 0x2, [@IFLA_IPTUN_PROTO={0x8}, @tunl6_policy, @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr="26235e58cad1850f722a1b12de5fb0c3"}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLAGS={0x266}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @rand_addr="3ac7d85d2b57aff87f52e359db35f2e6"}, @tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_TOS={0x8}], @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}], @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}], @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @empty}, @tunl_policy=[@IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x6}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_FWMARK={0x8}]], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x1d4}}, 0x0) [ 160.547315][ T8597] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 160.576548][ T8597] netlink: 352 bytes leftover after parsing attributes in process `syz-executor.2'. 15:46:55 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000200)) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, &(0x7f0000000500)=0x10, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000bc0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xfffffffffffffdc2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) clone(0x808e87f3522d80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:46:55 executing program 3: socketpair(0x8000200000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000300)={0x0, 0x989680}, 0x0, 0x0) 15:46:55 executing program 5: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x16) 15:46:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newlink={0x1d4, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x1ac, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x19c, 0x2, [@IFLA_IPTUN_PROTO={0x8}, @tunl6_policy, @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr="26235e58cad1850f722a1b12de5fb0c3"}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLAGS={0x266}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @rand_addr="3ac7d85d2b57aff87f52e359db35f2e6"}, @tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_TOS={0x8}], @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}], @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}], @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @empty}, @tunl_policy=[@IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x6}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_FWMARK={0x8}]], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x1d4}}, 0x0) [ 160.777946][ T8602] IPVS: ftp: loaded support on port[0] = 21 [ 160.846912][ T8610] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 160.863639][ T8610] netlink: 352 bytes leftover after parsing attributes in process `syz-executor.2'. 15:46:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newlink={0x1d4, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x1ac, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x19c, 0x2, [@IFLA_IPTUN_PROTO={0x8}, @tunl6_policy, @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr="26235e58cad1850f722a1b12de5fb0c3"}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLAGS={0x266}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @rand_addr="3ac7d85d2b57aff87f52e359db35f2e6"}, @tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_TOS={0x8}], @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}], @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}], @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @empty}, @tunl_policy=[@IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x6}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_FWMARK={0x8}]], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x1d4}}, 0x0) 15:46:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x1c, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}, @IFLA_BOND_AD_ACTOR_SYSTEM={0xa, 0x1a, @multicast1}, @IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x4c}}, 0x0) 15:46:55 executing program 4: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x16) [ 161.015603][ T8615] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 161.031629][ T8615] netlink: 352 bytes leftover after parsing attributes in process `syz-executor.2'. 15:46:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newlink={0x1d4, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x1ac, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x19c, 0x2, [@IFLA_IPTUN_PROTO={0x8}, @tunl6_policy, @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x2, @rand_addr="26235e58cad1850f722a1b12de5fb0c3"}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLAGS={0x266}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @rand_addr="3ac7d85d2b57aff87f52e359db35f2e6"}, @tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_TOS={0x8}], @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}], @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}], @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @empty}, @tunl_policy=[@IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x6}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_FWMARK={0x8}]], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x1d4}}, 0x0) 15:46:55 executing program 1: socketpair(0x8000200000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000300)={0x0, 0x989680}, 0x0, 0x0) [ 161.149577][ T8619] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 161.169816][ T8619] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 161.249116][ T8626] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 161.257543][ T8626] netlink: 352 bytes leftover after parsing attributes in process `syz-executor.2'. [ 161.284472][ T8627] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 161.292832][ T8627] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 15:46:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x1c, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}, @IFLA_BOND_AD_ACTOR_SYSTEM={0xa, 0x1a, @multicast1}, @IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x4c}}, 0x0) 15:46:55 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) [ 161.470388][ T8635] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 161.502798][ T8635] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 15:46:56 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 15:46:56 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:46:56 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4f, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000340)="5c71f905cac4135de60000000800", 0x0, 0xf000}, 0x28) 15:46:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x1c, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}, @IFLA_BOND_AD_ACTOR_SYSTEM={0xa, 0x1a, @multicast1}, @IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x4c}}, 0x0) [ 161.904302][ T8654] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 161.945518][ T8654] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 15:46:56 executing program 4: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) accept$packet(r0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x16) 15:46:56 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4f, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000340)="5c71f905cac4135de60000000800", 0x0, 0xf000}, 0x28) 15:46:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x1c, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}, @IFLA_BOND_AD_ACTOR_SYSTEM={0xa, 0x1a, @multicast1}, @IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x4c}}, 0x0) 15:46:56 executing program 1: socketpair(0x8000200000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000300)={0x0, 0x989680}, 0x0, 0x0) 15:46:56 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) [ 162.365721][ T8667] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 162.409682][ T8667] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 15:46:56 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) openat(0xffffffffffffffff, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f282de607a2534ff2dc1d4f61360e1150b579a0900976cae3a9a9e90785afd31885d36241100000000ef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000"], 0x10}}, 0x0) 15:46:56 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4f, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000340)="5c71f905cac4135de60000000800", 0x0, 0xf000}, 0x28) 15:46:57 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:46:57 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 15:46:57 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:46:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4f, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000340)="5c71f905cac4135de60000000800", 0x0, 0xf000}, 0x28) 15:46:57 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:46:58 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) openat(0xffffffffffffffff, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f282de607a2534ff2dc1d4f61360e1150b579a0900976cae3a9a9e90785afd31885d36241100000000ef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000"], 0x10}}, 0x0) 15:46:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) openat(0xffffffffffffffff, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f282de607a2534ff2dc1d4f61360e1150b579a0900976cae3a9a9e90785afd31885d36241100000000ef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000"], 0x10}}, 0x0) 15:46:58 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:46:58 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:46:58 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:46:58 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) openat(0xffffffffffffffff, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f282de607a2534ff2dc1d4f61360e1150b579a0900976cae3a9a9e90785afd31885d36241100000000ef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000"], 0x10}}, 0x0) 15:46:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) openat(0xffffffffffffffff, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f282de607a2534ff2dc1d4f61360e1150b579a0900976cae3a9a9e90785afd31885d36241100000000ef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000"], 0x10}}, 0x0) 15:46:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) openat(0xffffffffffffffff, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f282de607a2534ff2dc1d4f61360e1150b579a0900976cae3a9a9e90785afd31885d36241100000000ef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000"], 0x10}}, 0x0) 15:46:59 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:46:59 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:46:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) openat(0xffffffffffffffff, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f282de607a2534ff2dc1d4f61360e1150b579a0900976cae3a9a9e90785afd31885d36241100000000ef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000"], 0x10}}, 0x0) 15:46:59 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:46:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) openat(0xffffffffffffffff, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f282de607a2534ff2dc1d4f61360e1150b579a0900976cae3a9a9e90785afd31885d36241100000000ef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000"], 0x10}}, 0x0) 15:47:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) openat(0xffffffffffffffff, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f282de607a2534ff2dc1d4f61360e1150b579a0900976cae3a9a9e90785afd31885d36241100000000ef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000"], 0x10}}, 0x0) 15:47:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) openat(0xffffffffffffffff, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f282de607a2534ff2dc1d4f61360e1150b579a0900976cae3a9a9e90785afd31885d36241100000000ef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000"], 0x10}}, 0x0) 15:47:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) openat(0xffffffffffffffff, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f282de607a2534ff2dc1d4f61360e1150b579a0900976cae3a9a9e90785afd31885d36241100000000ef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000"], 0x10}}, 0x0) 15:47:01 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) openat(0xffffffffffffffff, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f282de607a2534ff2dc1d4f61360e1150b579a0900976cae3a9a9e90785afd31885d36241100000000ef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000"], 0x10}}, 0x0) 15:47:01 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:47:01 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:47:01 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:47:01 executing program 2: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:47:01 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:47:01 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) openat(0xffffffffffffffff, &(0x7f000001aff8)='./file0\x00', 0x0, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f282de607a2534ff2dc1d4f61360e1150b579a0900976cae3a9a9e90785afd31885d36241100000000ef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000"], 0x10}}, 0x0) 15:47:02 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:47:02 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:47:02 executing program 2: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:47:02 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:47:02 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:47:02 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:47:03 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:47:03 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:47:03 executing program 2: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:47:03 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:47:03 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:47:03 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:47:04 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:47:04 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:47:04 executing program 2: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:47:04 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:47:04 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:47:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 15:47:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 15:47:05 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:47:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 15:47:05 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:47:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 15:47:05 executing program 2: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:47:05 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x3, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r2, 0xfffffffc) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffbffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x200000000000026c, 0x4) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[], 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0xc0185879, 0x20000000) timerfd_gettime(r8, &(0x7f0000000180)) setsockopt$inet_tcp_int(r8, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, 0x0, 0x0) r9 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fsetxattr$security_selinux(r9, &(0x7f0000000340)='security.selinux\x00', 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x96, 0x6c87}, @mss, @mss, @timestamp, @sack_perm], 0x6) r10 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(0xffffffffffffffff, r10, 0x0) 15:47:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 15:47:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 15:47:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x2, 0x189, 0x2, 0x0, 0x0, 0x1) futex(&(0x7f000000cffc), 0x81, 0x0, 0x0, 0x0, 0x0) 15:47:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$rds(0x15, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x5a) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1ffffd, 0x0) 15:47:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_linger(r2, 0x1, 0x2b, &(0x7f0000000100), 0x8) 15:47:11 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, 0x0, 0x0) 15:47:11 executing program 1: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000200)={0x98f907, 0x0, "9c6ebc48978e359e0a5be4066719e16d8e9a27daa6ab637acc4af6a7a0e3d404"}) 15:47:11 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="cecabd1eff2a494cb42981fe7952ce23fff4f039b686b2c6e7553f1132aa000072ee29d1c64b29b4fdac00024b95b7e3bbf5ea96a7b55c63e18183afd6e191e0", 0x40}, {0x0, 0x1e00}, {&(0x7f0000000340)}], 0x3) 15:47:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_linger(r2, 0x1, 0x2b, &(0x7f0000000100), 0x8) 15:47:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, 0x106) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) wait4(0x0, 0x0, 0x0, 0x0) 15:47:11 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$rds(0x15, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x5a) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1ffffd, 0x0) 15:47:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_linger(r2, 0x1, 0x2b, &(0x7f0000000100), 0x8) 15:47:11 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, 0x0, 0x0) 15:47:11 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="cecabd1eff2a494cb42981fe7952ce23fff4f039b686b2c6e7553f1132aa000072ee29d1c64b29b4fdac00024b95b7e3bbf5ea96a7b55c63e18183afd6e191e0", 0x40}, {0x0, 0x1e00}, {&(0x7f0000000340)}], 0x3) 15:47:11 executing program 1: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000200)={0x98f907, 0x0, "9c6ebc48978e359e0a5be4066719e16d8e9a27daa6ab637acc4af6a7a0e3d404"}) 15:47:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_linger(r2, 0x1, 0x2b, &(0x7f0000000100), 0x8) 15:47:11 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, 0x0, 0x0) 15:47:11 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="cecabd1eff2a494cb42981fe7952ce23fff4f039b686b2c6e7553f1132aa000072ee29d1c64b29b4fdac00024b95b7e3bbf5ea96a7b55c63e18183afd6e191e0", 0x40}, {0x0, 0x1e00}, {&(0x7f0000000340)}], 0x3) 15:47:11 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18}, 0x18) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 15:47:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, 0x106) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) wait4(0x0, 0x0, 0x0, 0x0) 15:47:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:47:11 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, 0x0, 0x0) [ 177.461301][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:47:11 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$rds(0x15, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x5a) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1ffffd, 0x0) 15:47:11 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x60000, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000400)) r2 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) sched_setscheduler(0x0, 0x5, 0x0) get_robust_list(0x0, &(0x7f0000000380)=&(0x7f00000002c0)={&(0x7f0000000280)={&(0x7f0000000180)}}, &(0x7f00000003c0)=0xfffffffffffffe92) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x7530}}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b") 15:47:11 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18}, 0x18) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 15:47:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c05, 0x800) 15:47:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, 0x106) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) wait4(0x0, 0x0, 0x0, 0x0) 15:47:12 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18}, 0x18) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 15:47:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c05, 0x800) 15:47:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 177.933181][ T9283] loop_set_block_size: loop0 () has still dirty pages (nrpages=15) [ 178.093984][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:47:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:47:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c05, 0x800) 15:47:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 178.425844][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:47:12 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18}, 0x18) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) [ 178.532579][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:47:13 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$rds(0x15, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x5a) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1ffffd, 0x0) 15:47:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:47:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c05, 0x800) 15:47:13 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x60000, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000400)) r2 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) sched_setscheduler(0x0, 0x5, 0x0) get_robust_list(0x0, &(0x7f0000000380)=&(0x7f00000002c0)={&(0x7f0000000280)={&(0x7f0000000180)}}, &(0x7f00000003c0)=0xfffffffffffffe92) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x7530}}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b") 15:47:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:47:13 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x60000, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000400)) r2 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) sched_setscheduler(0x0, 0x5, 0x0) get_robust_list(0x0, &(0x7f0000000380)=&(0x7f00000002c0)={&(0x7f0000000280)={&(0x7f0000000180)}}, &(0x7f00000003c0)=0xfffffffffffffe92) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x7530}}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b") [ 178.826830][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:47:13 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x60000, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000400)) r2 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) sched_setscheduler(0x0, 0x5, 0x0) get_robust_list(0x0, &(0x7f0000000380)=&(0x7f00000002c0)={&(0x7f0000000280)={&(0x7f0000000180)}}, &(0x7f00000003c0)=0xfffffffffffffe92) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x7530}}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b") [ 178.935056][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:47:13 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x60000, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000400)) r2 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) sched_setscheduler(0x0, 0x5, 0x0) get_robust_list(0x0, &(0x7f0000000380)=&(0x7f00000002c0)={&(0x7f0000000280)={&(0x7f0000000180)}}, &(0x7f00000003c0)=0xfffffffffffffe92) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x7530}}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b") [ 179.069655][ T9335] loop_set_block_size: loop0 () has still dirty pages (nrpages=10) 15:47:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:47:13 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x60000, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000400)) r2 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) sched_setscheduler(0x0, 0x5, 0x0) get_robust_list(0x0, &(0x7f0000000380)=&(0x7f00000002c0)={&(0x7f0000000280)={&(0x7f0000000180)}}, &(0x7f00000003c0)=0xfffffffffffffe92) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x7530}}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b") 15:47:13 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x60000, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000400)) r2 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) sched_setscheduler(0x0, 0x5, 0x0) get_robust_list(0x0, &(0x7f0000000380)=&(0x7f00000002c0)={&(0x7f0000000280)={&(0x7f0000000180)}}, &(0x7f00000003c0)=0xfffffffffffffe92) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x7530}}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b") [ 179.458574][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:47:13 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x60000, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000400)) r2 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) sched_setscheduler(0x0, 0x5, 0x0) get_robust_list(0x0, &(0x7f0000000380)=&(0x7f00000002c0)={&(0x7f0000000280)={&(0x7f0000000180)}}, &(0x7f00000003c0)=0xfffffffffffffe92) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x7530}}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b") 15:47:14 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x60000, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000400)) r2 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) sched_setscheduler(0x0, 0x5, 0x0) get_robust_list(0x0, &(0x7f0000000380)=&(0x7f00000002c0)={&(0x7f0000000280)={&(0x7f0000000180)}}, &(0x7f00000003c0)=0xfffffffffffffe92) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x7530}}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b") 15:47:14 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x60000, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000400)) r2 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) sched_setscheduler(0x0, 0x5, 0x0) get_robust_list(0x0, &(0x7f0000000380)=&(0x7f00000002c0)={&(0x7f0000000280)={&(0x7f0000000180)}}, &(0x7f00000003c0)=0xfffffffffffffe92) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x7530}}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b") 15:47:14 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x60000, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000400)) r2 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) sched_setscheduler(0x0, 0x5, 0x0) get_robust_list(0x0, &(0x7f0000000380)=&(0x7f00000002c0)={&(0x7f0000000280)={&(0x7f0000000180)}}, &(0x7f00000003c0)=0xfffffffffffffe92) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x7530}}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b") 15:47:14 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x60000, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000400)) r2 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) sched_setscheduler(0x0, 0x5, 0x0) get_robust_list(0x0, &(0x7f0000000380)=&(0x7f00000002c0)={&(0x7f0000000280)={&(0x7f0000000180)}}, &(0x7f00000003c0)=0xfffffffffffffe92) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x7530}}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b") 15:47:14 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x60000, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000400)) r2 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) sched_setscheduler(0x0, 0x5, 0x0) get_robust_list(0x0, &(0x7f0000000380)=&(0x7f00000002c0)={&(0x7f0000000280)={&(0x7f0000000180)}}, &(0x7f00000003c0)=0xfffffffffffffe92) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x7530}}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b") 15:47:14 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x60000, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000400)) r2 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) sched_setscheduler(0x0, 0x5, 0x0) get_robust_list(0x0, &(0x7f0000000380)=&(0x7f00000002c0)={&(0x7f0000000280)={&(0x7f0000000180)}}, &(0x7f00000003c0)=0xfffffffffffffe92) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x7530}}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b") 15:47:14 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x60000, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000400)) r2 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) sched_setscheduler(0x0, 0x5, 0x0) get_robust_list(0x0, &(0x7f0000000380)=&(0x7f00000002c0)={&(0x7f0000000280)={&(0x7f0000000180)}}, &(0x7f00000003c0)=0xfffffffffffffe92) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x7530}}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b") 15:47:14 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x60000, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000400)) r2 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) sched_setscheduler(0x0, 0x5, 0x0) get_robust_list(0x0, &(0x7f0000000380)=&(0x7f00000002c0)={&(0x7f0000000280)={&(0x7f0000000180)}}, &(0x7f00000003c0)=0xfffffffffffffe92) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x7530}}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b") 15:47:14 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x60000, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000400)) r2 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) sched_setscheduler(0x0, 0x5, 0x0) get_robust_list(0x0, &(0x7f0000000380)=&(0x7f00000002c0)={&(0x7f0000000280)={&(0x7f0000000180)}}, &(0x7f00000003c0)=0xfffffffffffffe92) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x7530}}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b") 15:47:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 180.419277][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:47:14 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x60000, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000400)) r2 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) sched_setscheduler(0x0, 0x5, 0x0) get_robust_list(0x0, &(0x7f0000000380)=&(0x7f00000002c0)={&(0x7f0000000280)={&(0x7f0000000180)}}, &(0x7f00000003c0)=0xfffffffffffffe92) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x7530}}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b") 15:47:14 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x60000, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000400)) r2 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) sched_setscheduler(0x0, 0x5, 0x0) get_robust_list(0x0, &(0x7f0000000380)=&(0x7f00000002c0)={&(0x7f0000000280)={&(0x7f0000000180)}}, &(0x7f00000003c0)=0xfffffffffffffe92) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x7530}}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b") 15:47:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:47:15 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x60000, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000400)) r2 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) sched_setscheduler(0x0, 0x5, 0x0) get_robust_list(0x0, &(0x7f0000000380)=&(0x7f00000002c0)={&(0x7f0000000280)={&(0x7f0000000180)}}, &(0x7f00000003c0)=0xfffffffffffffe92) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x7530}}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b") 15:47:15 executing program 1: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) dup3(r1, r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f00000003c0), 0x63) 15:47:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 180.937268][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 180.950371][ C1] protocol 88fb is buggy, dev hsr_slave_0 15:47:15 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x60000, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000400)) r2 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) sched_setscheduler(0x0, 0x5, 0x0) get_robust_list(0x0, &(0x7f0000000380)=&(0x7f00000002c0)={&(0x7f0000000280)={&(0x7f0000000180)}}, &(0x7f00000003c0)=0xfffffffffffffe92) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x7530}}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b") 15:47:15 executing program 1: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) dup3(r1, r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f00000003c0), 0x63) [ 181.019676][ T9416] loop_set_block_size: loop0 () has still dirty pages (nrpages=15) 15:47:15 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mountstats\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 15:47:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:47:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:47:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x3c, 0x0, &(0x7f0000000100)) 15:47:15 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x60000, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000400)) r2 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) link(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) sched_setscheduler(0x0, 0x5, 0x0) get_robust_list(0x0, &(0x7f0000000380)=&(0x7f00000002c0)={&(0x7f0000000280)={&(0x7f0000000180)}}, &(0x7f00000003c0)=0xfffffffffffffe92) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f00000001c0)={0xf0f045, 0x0, [], @ptr}}) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x7530}}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b") 15:47:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000340)=""/249, 0xf9}], 0x2}}], 0x1, 0x0, 0x0) 15:47:15 executing program 1: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) dup3(r1, r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f00000003c0), 0x63) 15:47:15 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mountstats\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 15:47:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x3c, 0x0, &(0x7f0000000100)) 15:47:16 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:47:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x3c, 0x0, &(0x7f0000000100)) 15:47:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000340)=""/249, 0xf9}], 0x2}}], 0x1, 0x0, 0x0) 15:47:16 executing program 1: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) dup3(r1, r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f00000003c0), 0x63) 15:47:16 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mountstats\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 15:47:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000340)=""/249, 0xf9}], 0x2}}], 0x1, 0x0, 0x0) 15:47:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x3c, 0x0, &(0x7f0000000100)) 15:47:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000340)=""/249, 0xf9}], 0x2}}], 0x1, 0x0, 0x0) 15:47:16 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:47:16 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mountstats\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 15:47:16 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mountstats\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 15:47:16 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r1, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0xa, 0x1, 0x0) r7 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r7) r8 = socket$inet6(0xa, 0x3, 0x2) r9 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r10 = socket(0xa, 0x1, 0x0) socket(0x1000000010, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000, r11}) fcntl$F_GET_RW_HINT(r8, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r8, 0x0, 0x482, 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0x64) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) syslog(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 15:47:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000340)=""/249, 0xf9}], 0x2}}], 0x1, 0x0, 0x0) 15:47:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000340)=""/249, 0xf9}], 0x2}}], 0x1, 0x0, 0x0) [ 182.619647][ C1] net_ratelimit: 10 callbacks suppressed [ 182.619661][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 182.631104][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:47:17 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mountstats\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 15:47:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x2e, 0x0, &(0x7f0000000040)="a34747e865af5cf11e34bdff7a7a5ba0051aae5804d5a05d9b9ff68e12bb4d43a20375ea905795449b957e956aa6", 0x0, 0x401}, 0x28) 15:47:17 executing program 5: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) io_submit(r0, 0x2, &(0x7f0000001780)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x4, 0x0, r1, 0x0}]) 15:47:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 183.019641][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 183.025479][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:47:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000340)=""/249, 0xf9}], 0x2}}], 0x1, 0x0, 0x0) 15:47:17 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mountstats\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 15:47:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x2e, 0x0, &(0x7f0000000040)="a34747e865af5cf11e34bdff7a7a5ba0051aae5804d5a05d9b9ff68e12bb4d43a20375ea905795449b957e956aa6", 0x0, 0x401}, 0x28) [ 183.259645][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 183.265451][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:47:17 executing program 5: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) io_submit(r0, 0x2, &(0x7f0000001780)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x4, 0x0, r1, 0x0}]) 15:47:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 183.740173][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 183.746560][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:47:18 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r1, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0xa, 0x1, 0x0) r7 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r7) r8 = socket$inet6(0xa, 0x3, 0x2) r9 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r10 = socket(0xa, 0x1, 0x0) socket(0x1000000010, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000, r11}) fcntl$F_GET_RW_HINT(r8, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r8, 0x0, 0x482, 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0x64) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) syslog(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 15:47:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b700000000000000950000000000000015e956ab39849ca06dcb3cf1934c4311f89f99faab47a406d734e253d43d53de1474d8785536f68dbf83254878ae59909c34c1d1a5f7740436d8f199154eba5a3c75f468655187536cdf99f250c2189130d1bfb62db6ac94e6033bbfe261d29e4fccdaad18e524a6beb8f475eb4dcbfd08726ddcb1f2edf3b2d1e6db73e7b5ae453983c42be07e16ad2cfa29eefd7a5f7f09ebaee0dfe68ccfd06df45f21b72b73b00b5c742a27828fb23540590af6a7a5c552fbebb7dcb846d08dd123b2c53d435457470dfc313879866079b89cdd913ff086249e9f0d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x2e, 0x0, &(0x7f0000000040)="a34747e865af5cf11e34bdff7a7a5ba0051aae5804d5a05d9b9ff68e12bb4d43a20375ea905795449b957e956aa6", 0x0, 0x401}, 0x28) 15:47:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x2e, 0x0, &(0x7f0000000040)="a34747e865af5cf11e34bdff7a7a5ba0051aae5804d5a05d9b9ff68e12bb4d43a20375ea905795449b957e956aa6", 0x0, 0x401}, 0x28) 15:47:18 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r1, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0xa, 0x1, 0x0) r7 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r7) r8 = socket$inet6(0xa, 0x3, 0x2) r9 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r10 = socket(0xa, 0x1, 0x0) socket(0x1000000010, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000, r11}) fcntl$F_GET_RW_HINT(r8, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r8, 0x0, 0x482, 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0x64) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) syslog(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 15:47:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa3000000000000a503000000feffff7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001077d60b7030000000000006a0a00fe18000000850000002b000000b70000000000000095000000000000000d7a2868cb268cdd91defae2a3c83d07fe3a4102e436633e27c279341bf489903cfdb4c05e96e3046f04e77969be0634674d0942b66b249b3518598e7e290b39a6f2fc2a5e7436c6b45684f002cf57bf887e83fbb2215b8a34e6bdc4dc1af6d3c6958da4bddac602e0048bec11e874602f925b6dbd2af21b75fe26aa5e85ae281993bfa213923bb755c1f1abd196407b4c8fabe27b2121a5f03dff2c8a6fde74750a1435d10f5f78dc90035e0f7eea3882e215588bfad670617fb9038b7568fc4cc296599074540fa28bff0b0cc46b0f0154d34d3b25fa6496b98718128e1d7f87b1ca8652df311d4499aea650453895a118f2456f895919bce790c548bedabdc8b60c55693766c093ad865d2f3a054978ac58ab7175407a28fa08223120a02f10b76aff1682543cf3a5773931f5642feff73a567d4faec0de08ffebecfc10693a10d13cb6a3f920dd68cad9475e59f8612b33574c69d8be720ae4e46db1d85a7396a3eea625932dab1401306790d1b0e08ae0b517c5f7b4000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 15:47:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 15:47:18 executing program 5: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) io_submit(r0, 0x2, &(0x7f0000001780)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x4, 0x0, r1, 0x0}]) [ 183.979668][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 183.985486][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:47:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x2e, 0x0, &(0x7f0000000040)="a34747e865af5cf11e34bdff7a7a5ba0051aae5804d5a05d9b9ff68e12bb4d43a20375ea905795449b957e956aa6", 0x0, 0x401}, 0x28) 15:47:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x2e, 0x0, &(0x7f0000000040)="a34747e865af5cf11e34bdff7a7a5ba0051aae5804d5a05d9b9ff68e12bb4d43a20375ea905795449b957e956aa6", 0x0, 0x401}, 0x28) 15:47:18 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r1, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0xa, 0x1, 0x0) r7 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r7) r8 = socket$inet6(0xa, 0x3, 0x2) r9 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r10 = socket(0xa, 0x1, 0x0) socket(0x1000000010, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000, r11}) fcntl$F_GET_RW_HINT(r8, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r8, 0x0, 0x482, 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0x64) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) syslog(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 15:47:18 executing program 5: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) io_submit(r0, 0x2, &(0x7f0000001780)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x4, 0x0, r1, 0x0}]) 15:47:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x2e, 0x0, &(0x7f0000000040)="a34747e865af5cf11e34bdff7a7a5ba0051aae5804d5a05d9b9ff68e12bb4d43a20375ea905795449b957e956aa6", 0x0, 0x401}, 0x28) 15:47:19 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r1, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0xa, 0x1, 0x0) r7 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r7) r8 = socket$inet6(0xa, 0x3, 0x2) r9 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r10 = socket(0xa, 0x1, 0x0) socket(0x1000000010, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000, r11}) fcntl$F_GET_RW_HINT(r8, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r8, 0x0, 0x482, 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0x64) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) syslog(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 15:47:19 executing program 0: r0 = socket$inet(0x2, 0x803, 0x3) getsockopt(r0, 0xff, 0x1, 0x0, 0x0) 15:47:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000240)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x20081}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:47:19 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r1, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0xa, 0x1, 0x0) r7 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r7) r8 = socket$inet6(0xa, 0x3, 0x2) r9 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r10 = socket(0xa, 0x1, 0x0) socket(0x1000000010, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000, r11}) fcntl$F_GET_RW_HINT(r8, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r8, 0x0, 0x482, 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0x64) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) syslog(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 15:47:19 executing program 5: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$unix(r0, 0x0, &(0x7f0000000280)) 15:47:19 executing program 0: r0 = socket$inet(0x2, 0x803, 0x3) getsockopt(r0, 0xff, 0x1, 0x0, 0x0) 15:47:19 executing program 5: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$unix(r0, 0x0, &(0x7f0000000280)) 15:47:19 executing program 0: r0 = socket$inet(0x2, 0x803, 0x3) getsockopt(r0, 0xff, 0x1, 0x0, 0x0) 15:47:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000240)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x20081}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:47:19 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r1, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0xa, 0x1, 0x0) r7 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r7) r8 = socket$inet6(0xa, 0x3, 0x2) r9 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r10 = socket(0xa, 0x1, 0x0) socket(0x1000000010, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000, r11}) fcntl$F_GET_RW_HINT(r8, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r8, 0x0, 0x482, 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0x64) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) syslog(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 15:47:19 executing program 5: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$unix(r0, 0x0, &(0x7f0000000280)) 15:47:19 executing program 0: r0 = socket$inet(0x2, 0x803, 0x3) getsockopt(r0, 0xff, 0x1, 0x0, 0x0) [ 185.469049][ T9625] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 15:47:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000240)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x20081}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:47:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000240)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x20081}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:47:20 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r1, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0xa, 0x1, 0x0) r7 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r7) r8 = socket$inet6(0xa, 0x3, 0x2) r9 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r10 = socket(0xa, 0x1, 0x0) socket(0x1000000010, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000, r11}) fcntl$F_GET_RW_HINT(r8, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r8, 0x0, 0x482, 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0x64) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) syslog(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 15:47:20 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r1, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0xa, 0x1, 0x0) r7 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r7) r8 = socket$inet6(0xa, 0x3, 0x2) r9 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r10 = socket(0xa, 0x1, 0x0) socket(0x1000000010, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000, r11}) fcntl$F_GET_RW_HINT(r8, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r8, 0x0, 0x482, 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0x64) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) syslog(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 15:47:20 executing program 5: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$unix(r0, 0x0, &(0x7f0000000280)) [ 185.913297][ T9644] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 186.001559][ T9645] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 15:47:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000240)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x20081}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:47:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000240)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x20081}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:47:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000240)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x20081}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:47:20 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r1, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0xa, 0x1, 0x0) r7 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r7) r8 = socket$inet6(0xa, 0x3, 0x2) r9 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r10 = socket(0xa, 0x1, 0x0) socket(0x1000000010, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000, r11}) fcntl$F_GET_RW_HINT(r8, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r8, 0x0, 0x482, 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0x64) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) syslog(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 186.391558][ T9666] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 186.405824][ T9667] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 186.478175][ T9663] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 15:47:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000240)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x20081}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:47:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000140)) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 15:47:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000240)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x20081}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 186.821403][ T9680] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 15:47:21 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x80\x00\x00\x00\x00\xfa\xfc\xe6s\x89\x9b', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) [ 187.031802][ T9684] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 15:47:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r2, 0x0, 0x13, &(0x7f00006ed000), &(0x7f0000000140)=0x4) 15:47:21 executing program 1: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ftruncate(0xffffffffffffffff, 0x8) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9c7d7ab9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="000700000000000000ff0100007a00000001"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc020660b, 0x20000001) socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0xa, 0x3, 0x88) 15:47:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000240)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x20081}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:47:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000140)) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 15:47:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000140)) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 15:47:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r2, 0x0, 0x13, &(0x7f00006ed000), &(0x7f0000000140)=0x4) 15:47:21 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x80\x00\x00\x00\x00\xfa\xfc\xe6s\x89\x9b', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) [ 187.573936][ T9702] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 187.899719][ C0] net_ratelimit: 20 callbacks suppressed [ 187.899733][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 187.911296][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:47:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r2, 0x0, 0x13, &(0x7f00006ed000), &(0x7f0000000140)=0x4) 15:47:22 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x80\x00\x00\x00\x00\xfa\xfc\xe6s\x89\x9b', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) [ 187.943079][ T9721] blk_update_request: I/O error, dev loop0, sector 776 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 15:47:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000140)) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 188.139671][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 188.145518][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:47:22 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x80\x00\x00\x00\x00\xfa\xfc\xe6s\x89\x9b', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) 15:47:22 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x80\x00\x00\x00\x00\xfa\xfc\xe6s\x89\x9b', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) 15:47:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r2, 0x0, 0x13, &(0x7f00006ed000), &(0x7f0000000140)=0x4) 15:47:22 executing program 1: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ftruncate(0xffffffffffffffff, 0x8) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9c7d7ab9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="000700000000000000ff0100007a00000001"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc020660b, 0x20000001) socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0xa, 0x3, 0x88) 15:47:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000140)) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 188.619670][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 188.625549][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:47:23 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x80\x00\x00\x00\x00\xfa\xfc\xe6s\x89\x9b', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) [ 188.859666][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 188.865513][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:47:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000140)) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 15:47:23 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x80\x00\x00\x00\x00\xfa\xfc\xe6s\x89\x9b', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) 15:47:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000140)) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 15:47:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000140)) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) [ 189.269673][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 189.275496][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:47:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000340)) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 15:47:23 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:47:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000140)) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 15:47:24 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x342, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002d00), 0x4000000000001b6, 0x0, 0x0) 15:47:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) getpid() getpid() getpid() ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) [ 190.166229][ T9802] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 15:47:24 executing program 1: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ftruncate(0xffffffffffffffff, 0x8) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9c7d7ab9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="000700000000000000ff0100007a00000001"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc020660b, 0x20000001) socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0xa, 0x3, 0x88) [ 190.438477][ T9802] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 190.476219][ T9803] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:47:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) getpid() getpid() getpid() ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) [ 190.528468][ T9803] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:47:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000340)) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 15:47:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000140)) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 15:47:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) getpid() getpid() getpid() ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) 15:47:25 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 190.965990][ T9802] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 15:47:25 executing program 1: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ftruncate(0xffffffffffffffff, 0x8) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9c7d7ab9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="000700000000000000ff0100007a00000001"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc020660b, 0x20000001) socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0xa, 0x3, 0x88) [ 191.010403][ T9802] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:47:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000340)) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 15:47:25 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x342, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002d00), 0x4000000000001b6, 0x0, 0x0) 15:47:25 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x342, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002d00), 0x4000000000001b6, 0x0, 0x0) 15:47:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) getpid() getpid() getpid() ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) [ 191.549183][ T9856] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 15:47:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000340)) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 15:47:26 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 191.749462][ T9858] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 191.776513][ T9856] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 191.807361][ T9858] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:47:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000340)) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 15:47:26 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:47:26 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x342, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002d00), 0x4000000000001b6, 0x0, 0x0) 15:47:26 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x342, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002d00), 0x4000000000001b6, 0x0, 0x0) 15:47:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000340)) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 15:47:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) getpid() getpid() getpid() ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) 15:47:27 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) getpid() getpid() getpid() ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) 15:47:27 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) getpid() getpid() getpid() ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) 15:47:27 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:47:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000340)) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) [ 193.019960][ C1] net_ratelimit: 20 callbacks suppressed [ 193.020007][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 193.031738][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 193.419651][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 193.425441][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:47:27 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x342, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002d00), 0x4000000000001b6, 0x0, 0x0) 15:47:27 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x342, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002d00), 0x4000000000001b6, 0x0, 0x0) 15:47:27 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) getpid() getpid() getpid() ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) 15:47:27 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:47:27 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x87}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) [ 193.659660][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 193.665493][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:47:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) getpid() getpid() getpid() ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) 15:47:28 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:47:28 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x87}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 15:47:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty=0xac1414bb}}}, 0x108) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) getpid() getpid() getpid() ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) [ 194.139675][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 194.145519][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:47:28 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x87}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 15:47:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x87}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) [ 194.379675][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 194.385473][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:47:28 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x87}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 15:47:28 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x87}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 15:47:28 executing program 4: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000004000), 0x8, 0x0) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x10000000002) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000003000/0x3000)=nil) 15:47:29 executing program 4: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000004000), 0x8, 0x0) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x10000000002) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000003000/0x3000)=nil) 15:47:29 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x87}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 15:47:29 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x87}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 15:47:29 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x87}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 15:47:29 executing program 4: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000004000), 0x8, 0x0) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x10000000002) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000003000/0x3000)=nil) 15:47:29 executing program 3: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000004000), 0x8, 0x0) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x10000000002) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000003000/0x3000)=nil) 15:47:29 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x87}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 15:47:29 executing program 4: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000004000), 0x8, 0x0) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x10000000002) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000003000/0x3000)=nil) 15:47:30 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x87}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 15:47:30 executing program 4: r0 = socket(0x2, 0x3, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x060\xff\xfd\x00%`\x00', 0xb5}) r1 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) 15:47:30 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x87}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 15:47:30 executing program 3: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000004000), 0x8, 0x0) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x10000000002) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000003000/0x3000)=nil) 15:47:30 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x87}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 15:47:30 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020200000000100f0007e1000c080018001600f000", 0x24) 15:47:30 executing program 3: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3) signalfd4(0xffffffffffffffff, &(0x7f0000004000), 0x8, 0x0) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x10000000002) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000003000/0x3000)=nil) 15:47:30 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020200000000100f0007e1000c080018001600f000", 0x24) 15:47:30 executing program 4: r0 = socket(0x2, 0x3, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x060\xff\xfd\x00%`\x00', 0xb5}) r1 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) 15:47:30 executing program 5: r0 = socket(0x2, 0x3, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x060\xff\xfd\x00%`\x00', 0xb5}) r1 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) 15:47:31 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/100, 0x64) read(r1, &(0x7f0000000400)=""/100, 0x64) 15:47:31 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020200000000100f0007e1000c080018001600f000", 0x24) 15:47:31 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3000a) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000700)='./file0\x00') 15:47:31 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 15:47:31 executing program 4: r0 = socket(0x2, 0x3, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x060\xff\xfd\x00%`\x00', 0xb5}) r1 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) 15:47:31 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020200000000100f0007e1000c080018001600f000", 0x24) 15:47:31 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3000a) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000700)='./file0\x00') 15:47:31 executing program 5: r0 = socket(0x2, 0x3, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x060\xff\xfd\x00%`\x00', 0xb5}) r1 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) 15:47:31 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3000a) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000700)='./file0\x00') 15:47:31 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 15:47:31 executing program 4: r0 = socket(0x2, 0x3, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x060\xff\xfd\x00%`\x00', 0xb5}) r1 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) 15:47:31 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3000a) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000700)='./file0\x00') 15:47:31 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/100, 0x64) read(r1, &(0x7f0000000400)=""/100, 0x64) 15:47:32 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3000a) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000700)='./file0\x00') 15:47:32 executing program 5: r0 = socket(0x2, 0x3, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x060\xff\xfd\x00%`\x00', 0xb5}) r1 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) 15:47:32 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3000a) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000700)='./file0\x00') 15:47:32 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/100, 0x64) read(r1, &(0x7f0000000400)=""/100, 0x64) 15:47:32 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) [ 198.304988][ C0] net_ratelimit: 20 callbacks suppressed [ 198.305001][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 198.316738][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:47:32 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3000a) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000700)='./file0\x00') 15:47:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/100, 0x64) read(r1, &(0x7f0000000400)=""/100, 0x64) 15:47:32 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/100, 0x64) read(r1, &(0x7f0000000400)=""/100, 0x64) [ 198.539654][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 198.545452][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:47:33 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/100, 0x64) read(r1, &(0x7f0000000400)=""/100, 0x64) 15:47:33 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 15:47:33 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000300)=""/216, 0xd8}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000080), 0x72a, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) [ 199.023463][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 199.030707][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 199.269674][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 199.275467][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:47:33 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000300)=""/216, 0xd8}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000080), 0x72a, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) [ 199.674393][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 199.683915][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:47:34 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000300)=""/216, 0xd8}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000080), 0x72a, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 15:47:34 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000300)=""/216, 0xd8}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000080), 0x72a, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 15:47:35 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000300)=""/216, 0xd8}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000080), 0x72a, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 15:47:35 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/100, 0x64) read(r1, &(0x7f0000000400)=""/100, 0x64) 15:47:35 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/100, 0x64) read(r1, &(0x7f0000000400)=""/100, 0x64) 15:47:35 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000300)=""/216, 0xd8}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000080), 0x72a, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) [ 203.420861][ C1] net_ratelimit: 20 callbacks suppressed [ 203.426891][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 203.438726][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 203.829892][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 203.844342][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 204.060013][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 204.072318][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 204.706068][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 204.714678][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 204.781152][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 204.794709][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 208.868038][ C0] net_ratelimit: 20 callbacks suppressed [ 208.873966][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 208.881077][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 208.940142][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 208.947715][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 209.434970][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 209.446415][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 209.675099][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 209.688005][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 210.067175][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 210.074259][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:47:46 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/100, 0x64) read(r1, &(0x7f0000000400)=""/100, 0x64) 15:47:47 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000300)=""/216, 0xd8}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000080), 0x72a, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 15:47:47 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000300)=""/216, 0xd8}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000080), 0x72a, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 15:47:47 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/100, 0x64) read(r1, &(0x7f0000000400)=""/100, 0x64) 15:47:47 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/100, 0x64) read(r1, &(0x7f0000000400)=""/100, 0x64) 15:47:47 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000300)=""/216, 0xd8}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000080), 0x72a, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 15:47:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) 15:47:47 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/100, 0x64) read(r1, &(0x7f0000000400)=""/100, 0x64) 15:47:47 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000300)=""/216, 0xd8}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000080), 0x72a, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 15:47:47 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000300)=""/216, 0xd8}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000080), 0x72a, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 15:47:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:47:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) 15:47:48 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000300)=""/216, 0xd8}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000080), 0x72a, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 15:47:48 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000300)=""/216, 0xd8}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000080), 0x72a, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 15:47:48 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/100, 0x64) read(r1, &(0x7f0000000400)=""/100, 0x64) [ 214.219654][ C1] net_ratelimit: 22 callbacks suppressed [ 214.219694][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 214.231174][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:47:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:47:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:47:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 214.539648][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 214.545441][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:47:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) 15:47:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) 15:47:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:47:49 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x400004}}, 0x2e) [ 215.099785][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 215.105572][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:47:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 215.179663][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 215.185428][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:47:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:47:49 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x400004}}, 0x2e) 15:47:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) 15:47:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) [ 215.669641][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 215.675450][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:47:50 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x400004}}, 0x2e) 15:47:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:47:50 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)=0xffffffff) 15:47:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:47:50 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x400004}}, 0x2e) 15:47:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:47:50 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)=0xffffffff) 15:47:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@rand_addr="88340116a8169bc14d036061721885c6", r3}, 0x14) 15:47:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) 15:47:51 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)=0xffffffff) 15:47:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@rand_addr="88340116a8169bc14d036061721885c6", r3}, 0x14) 15:47:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup(r0) socket$inet6(0xa, 0x40000080806, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0xc0884123, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 15:47:51 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff87}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 15:47:51 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 15:47:51 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)=0xffffffff) 15:47:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup(r0) socket$inet6(0xa, 0x40000080806, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0xc0884123, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 15:47:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@rand_addr="88340116a8169bc14d036061721885c6", r3}, 0x14) 15:47:51 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff87}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 15:47:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup(r0) socket$inet6(0xa, 0x40000080806, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0xc0884123, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 15:47:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup(r0) socket$inet6(0xa, 0x40000080806, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0xc0884123, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 15:47:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, r4, 0x439, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}]}]}, 0x3c}}, 0x0) 15:47:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@rand_addr="88340116a8169bc14d036061721885c6", r3}, 0x14) [ 217.428978][T10371] IPVS: Error connecting to the multicast addr 15:47:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000001c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup(r0) socket$inet6(0xa, 0x40000080806, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0xc0884123, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 15:47:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, r4, 0x439, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}]}]}, 0x3c}}, 0x0) [ 217.808867][T10382] overlayfs: conflicting lowerdir path [ 218.018766][T10394] IPVS: Error connecting to the multicast addr 15:47:52 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 15:47:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup(r0) socket$inet6(0xa, 0x40000080806, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0xc0884123, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 15:47:52 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff87}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 15:47:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000001c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup(r0) socket$inet6(0xa, 0x40000080806, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0xc0884123, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 15:47:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, r4, 0x439, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}]}]}, 0x3c}}, 0x0) [ 218.351716][T10408] IPVS: Error connecting to the multicast addr 15:47:52 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 15:47:52 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff87}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 15:47:52 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 15:47:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, r4, 0x439, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}]}]}, 0x3c}}, 0x0) 15:47:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000001c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 218.917839][T10419] overlayfs: conflicting lowerdir path [ 219.037280][T10428] IPVS: Error connecting to the multicast addr 15:47:53 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 219.259726][ C0] net_ratelimit: 18 callbacks suppressed [ 219.259738][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 219.271295][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 219.329822][T10437] overlayfs: conflicting lowerdir path [ 219.355572][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 219.360695][T10438] overlayfs: conflicting lowerdir path [ 219.361670][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:47:53 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 15:47:53 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 219.819675][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 219.825485][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 219.888560][T10449] overlayfs: conflicting lowerdir path [ 219.892235][T10446] overlayfs: conflicting lowerdir path 15:47:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000001c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:54 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 15:47:54 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 220.059643][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 220.065448][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 220.422591][T10459] overlayfs: conflicting lowerdir path [ 220.459665][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 220.465503][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:47:54 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 15:47:54 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 15:47:54 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 220.814665][T10470] overlayfs: conflicting lowerdir path [ 220.816963][T10469] overlayfs: conflicting lowerdir path 15:47:55 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 15:47:55 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 221.274586][T10491] overlayfs: conflicting lowerdir path [ 221.274619][T10492] overlayfs: conflicting lowerdir path [ 221.357605][T10493] overlayfs: conflicting lowerdir path 15:47:55 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 221.853583][T10509] overlayfs: conflicting lowerdir path [ 221.907745][T10512] overlayfs: conflicting lowerdir path [ 221.915617][T10510] overlayfs: conflicting lowerdir path 15:47:56 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 15:47:56 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 15:47:56 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 222.523166][T10530] overlayfs: conflicting lowerdir path [ 222.581770][T10533] overlayfs: conflicting lowerdir path [ 222.589501][T10532] overlayfs: conflicting lowerdir path 15:47:57 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 15:47:57 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 15:47:57 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 223.155846][T10551] overlayfs: conflicting lowerdir path [ 223.183514][T10552] overlayfs: conflicting lowerdir path [ 223.272010][T10554] overlayfs: conflicting lowerdir path 15:47:57 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 15:47:57 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 15:47:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000001c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:58 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 223.904610][T10569] overlayfs: conflicting lowerdir path [ 224.004144][T10571] overlayfs: conflicting lowerdir path 15:47:58 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 15:47:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000001c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:58 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 15:47:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000001c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 224.531001][T10583] overlayfs: conflicting lowerdir path [ 224.629717][ C1] net_ratelimit: 22 callbacks suppressed [ 224.629993][T10588] overlayfs: conflicting lowerdir path [ 224.635428][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 224.635473][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:47:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000001c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:47:59 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 224.939692][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 224.945552][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 225.205494][T10598] overlayfs: conflicting lowerdir path 15:47:59 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 15:47:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, r4, 0x439, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}]}]}, 0x3c}}, 0x0) 15:47:59 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 15:47:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000001c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 225.499702][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 225.505547][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 225.620639][T10618] overlayfs: conflicting lowerdir path [ 225.682536][T10619] overlayfs: conflicting lowerdir path [ 225.752175][T10623] overlayfs: conflicting lowerdir path [ 225.780801][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 225.786629][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:48:00 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 225.929076][T10625] IPVS: Error connecting to the multicast addr 15:48:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, r4, 0x439, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}]}]}, 0x3c}}, 0x0) 15:48:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000001c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:48:00 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000e80)=[{&(0x7f00000004c0)=""/159, 0x9f}, {&(0x7f0000000840)=""/72, 0x48}], 0x2, &(0x7f00000008c0)=""/205, 0xcd}, 0x492}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) getxattr(0x0, 0x0, &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 226.059648][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 226.065493][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 226.353614][T10637] IPVS: Error connecting to the multicast addr [ 226.430411][T10634] overlayfs: conflicting lowerdir path 15:48:00 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000005, 0x0, 0x5, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 15:48:00 executing program 4: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a30005000002000000000000000000000000002100000000000000c0010001050af32ebdbed828026256be5452644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 15:48:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x3c, r4, 0x439, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}]}]}, 0x3c}}, 0x0) [ 226.757308][T10649] IPVS: Error connecting to the multicast addr [ 227.013953][T10654] overlayfs: conflicting lowerdir path 15:48:01 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) syz_open_dev$video4linux(0x0, 0x800, 0x0) r4 = socket(0x0, 0x805, 0x0) bind$inet(r4, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)) set_mempolicy(0x4000, &(0x7f0000000200)=0x81, 0x0) bind$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @rand_addr="9c23523fde3af2edaf78dcef0dcdda99", 0x7fff}}, 0x24) ioctl$TIOCSETD(r3, 0x5437, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 15:48:01 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') ftruncate(r3, 0x0) 15:48:01 executing program 4: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a30005000002000000000000000000000000002100000000000000c0010001050af32ebdbed828026256be5452644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 15:48:01 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x11, r0, 0x0, 0x0) 15:48:01 executing program 4: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a30005000002000000000000000000000000002100000000000000c0010001050af32ebdbed828026256be5452644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 15:48:01 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffefe, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000020007be11dfffd946f610500020000061f00008100000800080017000400ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 15:48:01 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x11, r0, 0x0, 0x0) 15:48:01 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) syz_open_dev$video4linux(0x0, 0x800, 0x0) r4 = socket(0x0, 0x805, 0x0) bind$inet(r4, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)) set_mempolicy(0x4000, &(0x7f0000000200)=0x81, 0x0) bind$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @rand_addr="9c23523fde3af2edaf78dcef0dcdda99", 0x7fff}}, 0x24) ioctl$TIOCSETD(r3, 0x5437, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 15:48:01 executing program 4: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a30005000002000000000000000000000000002100000000000000c0010001050af32ebdbed828026256be5452644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) [ 227.597862][T10686] __nla_validate_parse: 20 callbacks suppressed [ 227.597875][T10686] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 228.142481][T10686] bond0: (slave bond_slave_1): Releasing backup interface 15:48:04 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000005, 0x0, 0x5, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 15:48:04 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) syz_open_dev$video4linux(0x0, 0x800, 0x0) r4 = socket(0x0, 0x805, 0x0) bind$inet(r4, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)) set_mempolicy(0x4000, &(0x7f0000000200)=0x81, 0x0) bind$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @rand_addr="9c23523fde3af2edaf78dcef0dcdda99", 0x7fff}}, 0x24) ioctl$TIOCSETD(r3, 0x5437, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 15:48:04 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x11, r0, 0x0, 0x0) 15:48:04 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) syz_open_dev$video4linux(0x0, 0x800, 0x0) r4 = socket(0x0, 0x805, 0x0) bind$inet(r4, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)) set_mempolicy(0x4000, &(0x7f0000000200)=0x81, 0x0) bind$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @rand_addr="9c23523fde3af2edaf78dcef0dcdda99", 0x7fff}}, 0x24) ioctl$TIOCSETD(r3, 0x5437, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 15:48:04 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') ftruncate(r3, 0x0) 15:48:04 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffefe, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000020007be11dfffd946f610500020000061f00008100000800080017000400ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 229.659683][ C0] net_ratelimit: 18 callbacks suppressed [ 229.659698][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 229.671225][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 229.744603][T10710] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:48:04 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x11, r0, 0x0, 0x0) [ 229.899669][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 229.905541][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:48:04 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffefe, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000020007be11dfffd946f610500020000061f00008100000800080017000400ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 15:48:04 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') ftruncate(r3, 0x0) 15:48:04 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) syz_open_dev$video4linux(0x0, 0x800, 0x0) r4 = socket(0x0, 0x805, 0x0) bind$inet(r4, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)) set_mempolicy(0x4000, &(0x7f0000000200)=0x81, 0x0) bind$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @rand_addr="9c23523fde3af2edaf78dcef0dcdda99", 0x7fff}}, 0x24) ioctl$TIOCSETD(r3, 0x5437, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB]) [ 230.229663][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 230.235535][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 230.260011][T10728] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:48:04 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000005, 0x0, 0x5, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 15:48:04 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffefe, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000020007be11dfffd946f610500020000061f00008100000800080017000400ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 230.469901][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 230.475707][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 230.704592][T10745] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.859650][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 230.865458][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 235.019667][ C1] net_ratelimit: 22 callbacks suppressed [ 235.019679][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 235.031112][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 235.339714][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 235.345484][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 235.899699][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 235.905463][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:48:10 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000005, 0x0, 0x5, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 15:48:10 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) syz_open_dev$video4linux(0x0, 0x800, 0x0) r4 = socket(0x0, 0x805, 0x0) bind$inet(r4, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)) set_mempolicy(0x4000, &(0x7f0000000200)=0x81, 0x0) bind$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @rand_addr="9c23523fde3af2edaf78dcef0dcdda99", 0x7fff}}, 0x24) ioctl$TIOCSETD(r3, 0x5437, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 15:48:10 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000005, 0x0, 0x5, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 15:48:10 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000005, 0x0, 0x5, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 15:48:10 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) syz_open_dev$video4linux(0x0, 0x800, 0x0) r4 = socket(0x0, 0x805, 0x0) bind$inet(r4, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)) set_mempolicy(0x4000, &(0x7f0000000200)=0x81, 0x0) bind$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @rand_addr="9c23523fde3af2edaf78dcef0dcdda99", 0x7fff}}, 0x24) ioctl$TIOCSETD(r3, 0x5437, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 15:48:10 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') ftruncate(r3, 0x0) [ 236.139676][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 236.145485][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:48:10 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000005, 0x0, 0x5, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) [ 236.463328][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 236.472437][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:48:10 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') ftruncate(r3, 0x0) 15:48:11 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') ftruncate(r3, 0x0) 15:48:11 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') ftruncate(r3, 0x0) 15:48:11 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') ftruncate(r3, 0x0) 15:48:11 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') ftruncate(r3, 0x0) [ 240.059761][ C0] net_ratelimit: 18 callbacks suppressed [ 240.059770][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 240.071381][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 240.299779][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 240.305652][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 240.619683][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 240.625512][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 240.869706][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 240.875574][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 241.269695][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 241.275576][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:48:16 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000005, 0x0, 0x5, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 15:48:16 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000005, 0x0, 0x5, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 15:48:17 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000005, 0x0, 0x5, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 15:48:17 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') ftruncate(r3, 0x0) 15:48:17 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') ftruncate(r3, 0x0) 15:48:17 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') ftruncate(r3, 0x0) 15:48:17 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./file0/file0\x00') ftruncate(r3, 0x0) 15:48:18 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) syz_open_dev$video4linux(0x0, 0x800, 0x0) r4 = socket(0x0, 0x805, 0x0) bind$inet(r4, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)) set_mempolicy(0x4000, &(0x7f0000000200)=0x81, 0x0) bind$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @rand_addr="9c23523fde3af2edaf78dcef0dcdda99", 0x7fff}}, 0x24) ioctl$TIOCSETD(r3, 0x5437, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 15:48:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x700}, 0x9c) 15:48:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x700}, 0x9c) 15:48:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x700}, 0x9c) 15:48:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x700}, 0x9c) [ 245.419678][ C1] net_ratelimit: 22 callbacks suppressed [ 245.419691][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 245.431121][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 245.739695][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 245.745785][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 246.299708][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 246.305484][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 246.539727][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 246.545578][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 246.859759][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 246.865877][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:48:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x700}, 0x9c) [ 250.459755][ C0] net_ratelimit: 18 callbacks suppressed [ 250.459769][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 250.471333][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 250.699741][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 250.705547][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 251.019718][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 251.025594][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 251.259744][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 251.265628][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 251.659751][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 251.665604][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:48:30 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0}, 0x68) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000002c0)) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0xeefffdef) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3c008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) [ 255.819673][ C1] net_ratelimit: 22 callbacks suppressed [ 255.819686][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 255.831147][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 256.139689][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 256.145480][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 256.699727][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 256.705548][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 256.939706][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 256.945520][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 257.259682][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 257.265482][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:48:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040)=0xc20e, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f00000002c0)=0x400000000008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:48:32 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) syz_open_dev$video4linux(0x0, 0x800, 0x0) r4 = socket(0x0, 0x805, 0x0) bind$inet(r4, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)) set_mempolicy(0x4000, &(0x7f0000000200)=0x81, 0x0) bind$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @rand_addr="9c23523fde3af2edaf78dcef0dcdda99", 0x7fff}}, 0x24) ioctl$TIOCSETD(r3, 0x5437, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 15:48:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x700}, 0x9c) 15:48:32 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x40045532, 0x7fffffffefff) 15:48:32 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000080)={@dev, @link_local, [], {@arp={0x8864, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x21, @local, @loopback, @link_local, @rand_addr="b390ef406d383a578db0ea8d1175228a"}}}}, 0x0) 15:48:32 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x40045532, 0x7fffffffefff) 15:48:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x700}, 0x9c) 15:48:32 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x40045532, 0x7fffffffefff) 15:48:32 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) syz_open_dev$video4linux(0x0, 0x800, 0x0) r4 = socket(0x0, 0x805, 0x0) bind$inet(r4, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)) set_mempolicy(0x4000, &(0x7f0000000200)=0x81, 0x0) bind$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @rand_addr="9c23523fde3af2edaf78dcef0dcdda99", 0x7fff}}, 0x24) ioctl$TIOCSETD(r3, 0x5437, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 15:48:32 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:48:33 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x40045532, 0x7fffffffefff) 15:48:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="1400000052001f0214f9f4070009040081000710", 0x14) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 260.859687][ C0] net_ratelimit: 18 callbacks suppressed [ 260.859695][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 260.871144][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 261.099680][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 261.105428][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 261.419735][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 261.425529][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 261.659692][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 261.665611][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 262.059733][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 262.065552][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 266.219668][ C1] net_ratelimit: 22 callbacks suppressed [ 266.225359][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 266.231116][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 266.549662][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 266.555559][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 267.099707][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 267.105540][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:48:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040)=0xc20e, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f00000002c0)=0x400000000008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:48:41 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x10001, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 15:48:41 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:48:41 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 267.339670][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 267.345596][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 267.427078][ T25] audit: type=1800 audit(1572882521.785:35): pid=10904 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16639 res=0 [ 267.539169][ T25] audit: type=1800 audit(1572882521.895:36): pid=10907 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16639 res=0 [ 267.614617][T10904] syz-executor.4 (10904) used greatest stack depth: 9568 bytes left [ 267.669813][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 267.676326][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 271.259667][ C0] net_ratelimit: 18 callbacks suppressed [ 271.259675][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 271.271162][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:48:45 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:48:45 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x10001, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 15:48:45 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x10001, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 15:48:45 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 271.509702][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 271.515547][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 271.639144][ T25] audit: type=1800 audit(1572882525.995:37): pid=10913 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16514 res=0 15:48:46 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:48:46 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:48:46 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x10001, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 271.820442][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 271.826909][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 271.968789][ T25] audit: type=1800 audit(1572882526.325:38): pid=10927 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16547 res=0 [ 272.059696][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 272.065675][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 272.459714][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 272.465485][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 276.619682][ C1] net_ratelimit: 22 callbacks suppressed [ 276.619691][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 276.631413][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 276.939691][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 276.945519][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 277.499676][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 277.505506][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 277.739689][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 277.745486][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 278.069651][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 278.075468][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:48:52 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x7) 15:48:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040)=0xc20e, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f00000002c0)=0x400000000008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:48:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040)=0xc20e, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f00000002c0)=0x400000000008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:48:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040)=0xc20e, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f00000002c0)=0x400000000008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:48:55 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x10001, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 15:48:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040)=0xc20e, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f00000002c0)=0x400000000008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 280.832826][ T25] audit: type=1800 audit(1572882535.195:39): pid=10942 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16593 res=0 [ 281.659705][ C0] net_ratelimit: 18 callbacks suppressed [ 281.659718][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 281.671203][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 281.899721][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 281.905615][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 282.219707][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 282.225544][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 282.459732][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 282.465572][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 282.859744][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 282.865554][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:49:01 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x10001, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 15:49:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040)=0xc20e, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f00000002c0)=0x400000000008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:49:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040)=0xc20e, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f00000002c0)=0x400000000008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:49:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000000301ffff808f97d600000ec00000101b"], 0x14}}, 0x0) [ 287.019671][ C1] net_ratelimit: 22 callbacks suppressed [ 287.025392][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 287.031150][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:49:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040)=0xc20e, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f00000002c0)=0x400000000008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:49:01 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000180)={'fi\x00\xd2v\xd7W\x00\x00\x00\x00\x00\x00\x00\xe6\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) [ 287.349705][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 287.355496][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 287.899697][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 287.905456][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 288.139712][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 288.145478][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 288.459701][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 288.465464][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 292.059717][ C0] net_ratelimit: 18 callbacks suppressed [ 292.059729][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 292.071193][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 292.299722][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 292.305662][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 292.619766][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 292.625742][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 292.869730][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 292.876252][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 293.259776][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 293.265626][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:49:10 executing program 1: ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000100)="bd384ce1f54f7c522811c090bbf4ef7b4926a15e53a1bbb46854e2666d3327c6ae8e714ad8116298b6e23a4b036512e680d8864f6e29ae93b95733e5d0164691a37189b857a07bae4ee2995204e470c4c5ae2742f1a98076174e9420fa41857fbd21c794423e7851022eb84c0059c29ec119542880d2e770e56b498dfc425e4fdc7abdf6be20499b8bb6eb267a31a66c683c0feb6ecc488f3a2dc72e6db795aad7b717787df3b8e32eba76dddafc94c432d52ad8d07cc2cd9e3831e868ed4781c75508b8b07196c7b2", 0xc9, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x27e, &(0x7f0000000200)={&(0x7f0000000980)=ANY=[@ANYBLOB="4c0300006dd65b1b8e879586dfd75e6b8438ba760b8050e4e3ff979999c3a6133e5d93312c7db5c6b34c6b02c3d61a5253", @ANYRES32, @ANYBLOB="49c6499c757b67f681ec6af99b728ffb3b1eaf5fb9be26e8c474c503de42feeec693603e074058253ff55d42f9ec0c12f708e38077a7dd43ec1d5b5e567edb4940f06ca4fc921d2621d39a9d3ec314005900fe8000000000000000000000000000bb0800610062627200dc00890008008700ffffffff0332dbce860e406186359b488c0131bb7341ca12dcbb9af7cd74bfba47d2316f07cc6cb96ed6747390561567e1c881c823492b5f467153b91df7b96bec7e48c4921489be8dd8b1062ee381087f548141b7cf06f896542516081f6fe91425a9f858b125a6c2a3a39ee42abe8f5b9505e965a7f0545162d106c7ea7e1f815d6638b7326dbbd9cef1a05345a3ec7517c60f3b05767bab26e941cf6cf368e8cfb59f4daeddc53d804191462abdee3daa244f0787ef6fadbd6152fb689cc71faf5959ef25f6353fba1a2281a100008407cee579d0ca07168af43e7e976bffe4fe7d51bcd6417c1e9ed310f3ebb84e2945b8f1d08414d677155c359fff31c0979667afc45438b633d98f05a1b85b22effb858c70eca7f9472af67f2d67f78028088784a343695b89d15ca08c707e2288ac87ecec8d9dc3e092765d5b2127e7d74114114ebbe9145e82e62b46a5f63f542cfd0b5071c37a0f080c55f6d99e2af2"], 0x208}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x101000, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:49:10 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x20000000, 0x0) getpid() syz_open_dev$video(0x0, 0x0, 0x800) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffff8000, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:49:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x28) 15:49:10 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000180)={'fi\x00\xd2v\xd7W\x00\x00\x00\x00\x00\x00\x00\xe6\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 15:49:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040)=0xc20e, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f00000002c0)=0x400000000008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:49:10 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x20000000, 0x0) getpid() syz_open_dev$video(0x0, 0x0, 0x800) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffff8000, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 297.429683][ C1] net_ratelimit: 22 callbacks suppressed [ 297.429698][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 297.441188][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 297.739765][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 297.745582][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 298.299720][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 298.305530][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:49:12 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x10001, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 15:49:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x28) 15:49:12 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000180)={'fi\x00\xd2v\xd7W\x00\x00\x00\x00\x00\x00\x00\xe6\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 15:49:12 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x20000000, 0x0) getpid() syz_open_dev$video(0x0, 0x0, 0x800) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffff8000, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:49:12 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000180)={'fi\x00\xd2v\xd7W\x00\x00\x00\x00\x00\x00\x00\xe6\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 15:49:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x28) [ 298.539710][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 298.545538][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 298.859732][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 298.865694][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 302.459681][ C0] net_ratelimit: 18 callbacks suppressed [ 302.459693][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 302.471157][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 302.699664][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 302.705427][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 303.019710][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 303.025501][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 303.259665][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 303.265458][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 303.659659][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 303.665451][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 307.819728][ C1] net_ratelimit: 22 callbacks suppressed [ 307.819740][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 307.831287][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 308.139703][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 308.145610][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 308.699708][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 308.705519][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 308.939673][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 308.945473][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 309.259708][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 309.265649][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 312.859738][ C0] net_ratelimit: 18 callbacks suppressed [ 312.859752][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 312.871368][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 313.099723][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 313.105566][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 313.419688][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 313.425581][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 313.659696][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 313.665481][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 314.059666][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 314.065486][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:49:32 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x20000000, 0x0) getpid() syz_open_dev$video(0x0, 0x0, 0x800) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffff8000, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:49:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x28) 15:49:32 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x20000000, 0x0) getpid() syz_open_dev$video(0x0, 0x0, 0x800) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffff8000, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:49:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) r2 = dup3(0xffffffffffffffff, r1, 0xaac5aa35cbcf72e6) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r4, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) fsmount(r4, 0x1, 0x72) write$binfmt_elf64(r4, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r4, 0x3, 0x0, 0x8020003) lseek(r4, 0x19, 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000000)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x6, 0x100, 0x5, 0x5, 0x1, 0x736a, {r5, @in6={{0xa, 0x4e20, 0x6, @empty, 0x2}}, 0x1, 0x10001, 0x7, 0x3, 0x7f}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r5, 0x5, 0x20, 0x5, 0x5}, &(0x7f0000000180)=0x18) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000001c0)=r6, 0x4) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000200)={0x43, 0x9, 0x0, {0x0, 0x0, 0x9, 0x0, 0x0, 0xfff}}, 0x43) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000020000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffd}}, 0x9d) 15:49:32 executing program 3: syslog(0x3, &(0x7f0000000100)=""/62, 0xfffffffffffffff0) 15:49:32 executing program 1: ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000100)="bd384ce1f54f7c522811c090bbf4ef7b4926a15e53a1bbb46854e2666d3327c6ae8e714ad8116298b6e23a4b036512e680d8864f6e29ae93b95733e5d0164691a37189b857a07bae4ee2995204e470c4c5ae2742f1a98076174e9420fa41857fbd21c794423e7851022eb84c0059c29ec119542880d2e770e56b498dfc425e4fdc7abdf6be20499b8bb6eb267a31a66c683c0feb6ecc488f3a2dc72e6db795aad7b717787df3b8e32eba76dddafc94c432d52ad8d07cc2cd9e3831e868ed4781c75508b8b07196c7b2", 0xc9, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x27e, &(0x7f0000000200)={&(0x7f0000000980)=ANY=[@ANYBLOB="4c0300006dd65b1b8e879586dfd75e6b8438ba760b8050e4e3ff979999c3a6133e5d93312c7db5c6b34c6b02c3d61a5253", @ANYRES32, @ANYBLOB="49c6499c757b67f681ec6af99b728ffb3b1eaf5fb9be26e8c474c503de42feeec693603e074058253ff55d42f9ec0c12f708e38077a7dd43ec1d5b5e567edb4940f06ca4fc921d2621d39a9d3ec314005900fe8000000000000000000000000000bb0800610062627200dc00890008008700ffffffff0332dbce860e406186359b488c0131bb7341ca12dcbb9af7cd74bfba47d2316f07cc6cb96ed6747390561567e1c881c823492b5f467153b91df7b96bec7e48c4921489be8dd8b1062ee381087f548141b7cf06f896542516081f6fe91425a9f858b125a6c2a3a39ee42abe8f5b9505e965a7f0545162d106c7ea7e1f815d6638b7326dbbd9cef1a05345a3ec7517c60f3b05767bab26e941cf6cf368e8cfb59f4daeddc53d804191462abdee3daa244f0787ef6fadbd6152fb689cc71faf5959ef25f6353fba1a2281a100008407cee579d0ca07168af43e7e976bffe4fe7d51bcd6417c1e9ed310f3ebb84e2945b8f1d08414d677155c359fff31c0979667afc45438b633d98f05a1b85b22effb858c70eca7f9472af67f2d67f78028088784a343695b89d15ca08c707e2288ac87ecec8d9dc3e092765d5b2127e7d74114114ebbe9145e82e62b46a5f63f542cfd0b5071c37a0f080c55f6d99e2af2"], 0x208}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x101000, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:49:32 executing program 4: ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000100)="bd384ce1f54f7c522811c090bbf4ef7b4926a15e53a1bbb46854e2666d3327c6ae8e714ad8116298b6e23a4b036512e680d8864f6e29ae93b95733e5d0164691a37189b857a07bae4ee2995204e470c4c5ae2742f1a98076174e9420fa41857fbd21c794423e7851022eb84c0059c29ec119542880d2e770e56b498dfc425e4fdc7abdf6be20499b8bb6eb267a31a66c683c0feb6ecc488f3a2dc72e6db795aad7b717787df3b8e32eba76dddafc94c432d52ad8d07cc2cd9e3831e868ed4781c75508b8b07196c7b2", 0xc9, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x27e, &(0x7f0000000200)={&(0x7f0000000980)=ANY=[@ANYBLOB="4c0300006dd65b1b8e879586dfd75e6b8438ba760b8050e4e3ff979999c3a6133e5d93312c7db5c6b34c6b02c3d61a5253", @ANYRES32, @ANYBLOB="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"], 0x208}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x101000, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:49:32 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x20000000, 0x0) getpid() syz_open_dev$video(0x0, 0x0, 0x800) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffff8000, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 318.219654][ C1] net_ratelimit: 22 callbacks suppressed [ 318.219667][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 318.231119][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:49:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x4100, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getxattr(0x0, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 15:49:32 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x20000000, 0x0) getpid() syz_open_dev$video(0x0, 0x0, 0x800) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffff8000, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:49:32 executing program 4: ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000100)="bd384ce1f54f7c522811c090bbf4ef7b4926a15e53a1bbb46854e2666d3327c6ae8e714ad8116298b6e23a4b036512e680d8864f6e29ae93b95733e5d0164691a37189b857a07bae4ee2995204e470c4c5ae2742f1a98076174e9420fa41857fbd21c794423e7851022eb84c0059c29ec119542880d2e770e56b498dfc425e4fdc7abdf6be20499b8bb6eb267a31a66c683c0feb6ecc488f3a2dc72e6db795aad7b717787df3b8e32eba76dddafc94c432d52ad8d07cc2cd9e3831e868ed4781c75508b8b07196c7b2", 0xc9, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x27e, &(0x7f0000000200)={&(0x7f0000000980)=ANY=[@ANYBLOB="4c0300006dd65b1b8e879586dfd75e6b8438ba760b8050e4e3ff979999c3a6133e5d93312c7db5c6b34c6b02c3d61a5253", @ANYRES32, @ANYBLOB="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"], 0x208}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x101000, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 318.539677][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 318.545466][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:49:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x0, 0x1, 0x0, 0x4}, 0x20) tkill(r4, 0xb) ptrace$setopts(0x4206, r4, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 15:49:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x0, 0x1, 0x0, 0x4}, 0x20) tkill(r4, 0xb) ptrace$setopts(0x4206, r4, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 15:49:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x0, 0x1, 0x0, 0x4}, 0x20) tkill(r4, 0xb) ptrace$setopts(0x4206, r4, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 319.099685][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 319.105466][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:49:33 executing program 4: ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000100)="bd384ce1f54f7c522811c090bbf4ef7b4926a15e53a1bbb46854e2666d3327c6ae8e714ad8116298b6e23a4b036512e680d8864f6e29ae93b95733e5d0164691a37189b857a07bae4ee2995204e470c4c5ae2742f1a98076174e9420fa41857fbd21c794423e7851022eb84c0059c29ec119542880d2e770e56b498dfc425e4fdc7abdf6be20499b8bb6eb267a31a66c683c0feb6ecc488f3a2dc72e6db795aad7b717787df3b8e32eba76dddafc94c432d52ad8d07cc2cd9e3831e868ed4781c75508b8b07196c7b2", 0xc9, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x27e, &(0x7f0000000200)={&(0x7f0000000980)=ANY=[@ANYBLOB="4c0300006dd65b1b8e879586dfd75e6b8438ba760b8050e4e3ff979999c3a6133e5d93312c7db5c6b34c6b02c3d61a5253", @ANYRES32, @ANYBLOB="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"], 0x208}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x101000, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 319.339652][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 319.345617][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 319.659723][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 319.665508][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 323.259675][ C0] net_ratelimit: 18 callbacks suppressed [ 323.259687][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 323.271147][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 323.509671][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 323.515473][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 323.819672][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 323.825448][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 324.059660][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 324.065486][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 324.459675][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 324.465497][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:49:39 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:49:39 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x5}, 0x10) 15:49:41 executing program 1: ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000100)="bd384ce1f54f7c522811c090bbf4ef7b4926a15e53a1bbb46854e2666d3327c6ae8e714ad8116298b6e23a4b036512e680d8864f6e29ae93b95733e5d0164691a37189b857a07bae4ee2995204e470c4c5ae2742f1a98076174e9420fa41857fbd21c794423e7851022eb84c0059c29ec119542880d2e770e56b498dfc425e4fdc7abdf6be20499b8bb6eb267a31a66c683c0feb6ecc488f3a2dc72e6db795aad7b717787df3b8e32eba76dddafc94c432d52ad8d07cc2cd9e3831e868ed4781c75508b8b07196c7b2", 0xc9, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x27e, &(0x7f0000000200)={&(0x7f0000000980)=ANY=[@ANYBLOB="4c0300006dd65b1b8e879586dfd75e6b8438ba760b8050e4e3ff979999c3a6133e5d93312c7db5c6b34c6b02c3d61a5253", @ANYRES32, @ANYBLOB="49c6499c757b67f681ec6af99b728ffb3b1eaf5fb9be26e8c474c503de42feeec693603e074058253ff55d42f9ec0c12f708e38077a7dd43ec1d5b5e567edb4940f06ca4fc921d2621d39a9d3ec314005900fe8000000000000000000000000000bb0800610062627200dc00890008008700ffffffff0332dbce860e406186359b488c0131bb7341ca12dcbb9af7cd74bfba47d2316f07cc6cb96ed6747390561567e1c881c823492b5f467153b91df7b96bec7e48c4921489be8dd8b1062ee381087f548141b7cf06f896542516081f6fe91425a9f858b125a6c2a3a39ee42abe8f5b9505e965a7f0545162d106c7ea7e1f815d6638b7326dbbd9cef1a05345a3ec7517c60f3b05767bab26e941cf6cf368e8cfb59f4daeddc53d804191462abdee3daa244f0787ef6fadbd6152fb689cc71faf5959ef25f6353fba1a2281a100008407cee579d0ca07168af43e7e976bffe4fe7d51bcd6417c1e9ed310f3ebb84e2945b8f1d08414d677155c359fff31c0979667afc45438b633d98f05a1b85b22effb858c70eca7f9472af67f2d67f78028088784a343695b89d15ca08c707e2288ac87ecec8d9dc3e092765d5b2127e7d74114114ebbe9145e82e62b46a5f63f542cfd0b5071c37a0f080c55f6d99e2af2"], 0x208}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x101000, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:49:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x0, 0x1, 0x0, 0x4}, 0x20) tkill(r4, 0xb) ptrace$setopts(0x4206, r4, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 15:49:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x4100, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getxattr(0x0, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 15:49:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x4100, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getxattr(0x0, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 15:49:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@empty}, @in=@loopback}, [@etimer_thresh={0x8}]}, 0x48}}, 0x0) 15:49:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@empty}, @in=@loopback}, [@etimer_thresh={0x8}]}, 0x48}}, 0x0) 15:49:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@empty}, @in=@loopback}, [@etimer_thresh={0x8}]}, 0x48}}, 0x0) 15:49:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@empty}, @in=@loopback}, [@etimer_thresh={0x8}]}, 0x48}}, 0x0) 15:49:42 executing program 2: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 15:49:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x4100, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getxattr(0x0, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 328.619696][ C1] net_ratelimit: 22 callbacks suppressed [ 328.619710][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 328.631231][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 328.939716][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 328.945563][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 329.579723][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 329.585664][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 329.739655][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 329.745669][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 330.069706][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 330.075536][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 333.739675][ C0] net_ratelimit: 18 callbacks suppressed [ 333.739688][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 333.751170][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 333.909675][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 333.915447][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 334.219655][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 334.225471][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 334.469699][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 334.475537][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:49:48 executing program 2: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 15:49:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x4100, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getxattr(0x0, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 334.859711][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 334.865597][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:49:50 executing program 1: ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000100)="bd384ce1f54f7c522811c090bbf4ef7b4926a15e53a1bbb46854e2666d3327c6ae8e714ad8116298b6e23a4b036512e680d8864f6e29ae93b95733e5d0164691a37189b857a07bae4ee2995204e470c4c5ae2742f1a98076174e9420fa41857fbd21c794423e7851022eb84c0059c29ec119542880d2e770e56b498dfc425e4fdc7abdf6be20499b8bb6eb267a31a66c683c0feb6ecc488f3a2dc72e6db795aad7b717787df3b8e32eba76dddafc94c432d52ad8d07cc2cd9e3831e868ed4781c75508b8b07196c7b2", 0xc9, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x27e, &(0x7f0000000200)={&(0x7f0000000980)=ANY=[@ANYBLOB="4c0300006dd65b1b8e879586dfd75e6b8438ba760b8050e4e3ff979999c3a6133e5d93312c7db5c6b34c6b02c3d61a5253", @ANYRES32, @ANYBLOB="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"], 0x208}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x101000, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:49:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x4100, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getxattr(0x0, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 15:49:50 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:49:50 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x5}, 0x10) 15:49:50 executing program 2: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 15:49:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x4100, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getxattr(0x0, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 15:49:51 executing program 2: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 15:49:51 executing program 5: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x5}, 0x10) 15:49:51 executing program 4: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 15:49:51 executing program 5: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x5}, 0x10) 15:49:51 executing program 5: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x5}, 0x10) 15:49:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xb, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) [ 339.019708][ C1] net_ratelimit: 22 callbacks suppressed [ 339.025388][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 339.031205][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 339.339695][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 339.345506][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 339.979691][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 339.985462][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 340.139666][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 340.145543][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 340.459702][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 340.465529][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 344.139704][ C0] net_ratelimit: 18 callbacks suppressed [ 344.139716][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 344.151145][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 344.299703][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 344.305529][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 344.619678][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 344.625490][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 344.859641][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 344.865402][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 345.269689][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 345.275517][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 349.419652][ C1] net_ratelimit: 22 callbacks suppressed [ 349.419660][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 349.431152][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 349.739700][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 349.745492][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 350.379713][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 350.385537][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 350.539680][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 350.545468][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 350.859701][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 350.865684][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:50:06 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) 15:50:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xb, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 15:50:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) 15:50:06 executing program 4: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 15:50:06 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x5}, 0x10) 15:50:06 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:50:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xb, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 15:50:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xb, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 15:50:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f00000001c0)=0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000005, 0x0, r0, 0x0}]) 15:50:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) 15:50:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f00000001c0)=0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000005, 0x0, r0, 0x0}]) 15:50:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) [ 354.539720][ C0] net_ratelimit: 18 callbacks suppressed [ 354.539748][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 354.551192][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 354.699714][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 354.705514][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 355.019688][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 355.025489][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 355.259752][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 355.265546][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 355.659699][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 355.665499][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:50:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) 15:50:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f00000001c0)=0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000005, 0x0, r0, 0x0}]) 15:50:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) 15:50:13 executing program 4: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) [ 359.819715][ C1] net_ratelimit: 22 callbacks suppressed [ 359.819724][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 359.831266][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 360.139694][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 360.145479][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:50:14 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x5}, 0x10) 15:50:14 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:50:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f00000001c0)=0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000005, 0x0, r0, 0x0}]) 15:50:14 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000005c0)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x4004743d, &(0x7f0000000800)=""/246) dup2(r3, r4) 15:50:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) fallocate(r1, 0x0, 0x0, 0x8) 15:50:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) fallocate(r1, 0x0, 0x0, 0x8) [ 360.372222][ T25] audit: type=1804 audit(1572882614.735:40): pid=11256 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir134906167/syzkaller.QtQZ18/120/file0/file0" dev="loop4" ino=27 res=1 15:50:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x108) setsockopt$inet6_opts(r3, 0x29, 0x39, 0x0, 0x0) 15:50:15 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000005c0)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x4004743d, &(0x7f0000000800)=""/246) dup2(r3, r4) [ 360.779667][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 360.785515][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 360.939680][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 360.945513][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 361.259750][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 361.265562][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 364.939724][ C0] net_ratelimit: 18 callbacks suppressed [ 364.939735][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 364.951301][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 365.099709][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 365.105576][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 365.419725][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 365.425579][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 365.669685][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 365.675525][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 366.059722][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 366.065568][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:50:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) 15:50:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) fallocate(r1, 0x0, 0x0, 0x8) 15:50:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000009c0)=ANY=[@ANYBLOB="621f00690501db4a2ad8f83f88338eefce000000000081f7f6ac3c4757da1e8e3db69a9356c64e25dc26d8f3fd528d72b9a292bc879667d0d30a000085242bf87b6edf4eed0b0100e18d79bcd5e741c6442bdc80e49efd4a56691b66b8bb81bd66591e1319f4d924d0b0283494245775be4d1cfdf7ef3f9b26ead83d68f24bea4686dfc88d86487e0463074d9561827ab1cbd938e1bdfb8bf8c2d895d5801ddc79a56109724eb860f1205908a356d5c8edd693a3309fe292702653649ae12664995e29bcfcaeb70c2b10879d023da8e125e99537651ff56be013c703924e85ca38a48f703dc82174488cd4d49afc10e8eb5800000000000000b10f30b78ea6891befa14c55d889963c3c1f9d6ce1c900000000000000000000000000000000000000000000009b2c86484654360900587515c265de07473c7def0d985316efb5f1572283540888c40be449e557988d23652741612c6e447c7a01e237571d8a9209d7eadf1c0fd234fa6fe019746dfa79193958a20565c16a2a6395d2a0915164a1da995b28c115cb7dc3123cfe0dc157197473abba1b8500000000000000baa231b622c23b94931e3975c2ea1fe88b6354122c09c2410d1f1962c6ba1b7434a146a94a48e37d5aa14e815fbfb2fee01dc52e78f5f666e6cd001970606a601587fddd54952aec4003e03f1004bd8516f74bd4303037a97392d127863ad60e572347d59fc7b10b94b12f9d3a862ef64d38d125a0150f264384638fca410858fc1bef7b41c42f045e3a55c59eb501100972da3f7b029cbde6931ec04ff4652026ea6bd9ebaf77be23db0268c48758d6a2f4daf92a2f5b641c5567683ccb7f1dd71555c99b58102f1d15e5d28b1a82988d8b24a54ca3fa8e86ce0cf6eb00000000000000"], 0x108) setsockopt$inet6_opts(r3, 0x29, 0x39, 0x0, 0x0) 15:50:22 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000005c0)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x4004743d, &(0x7f0000000800)=""/246) dup2(r3, r4) [ 370.219684][ C1] net_ratelimit: 22 callbacks suppressed [ 370.225366][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 370.231119][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 370.539743][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 370.545639][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:50:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x108) setsockopt$inet6_opts(r3, 0x29, 0x39, 0x0, 0x0) 15:50:25 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000005c0)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x4004743d, &(0x7f0000000800)=""/246) dup2(r3, r4) 15:50:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) fallocate(r1, 0x0, 0x0, 0x8) 15:50:25 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000005c0)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x4004743d, &(0x7f0000000800)=""/246) dup2(r3, r4) 15:50:25 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="290000002000190000003fffffffda060200000000e80001060000040d000300", 0x20}], 0x1) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:50:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000009c0)=ANY=[@ANYBLOB="621f00690501db4a2ad8f83f88338eefce000000000081f7f6ac3c4757da1e8e3db69a9356c64e25dc26d8f3fd528d72b9a292bc879667d0d30a000085242bf87b6edf4eed0b0100e18d79bcd5e741c6442bdc80e49efd4a56691b66b8bb81bd66591e1319f4d924d0b0283494245775be4d1cfdf7ef3f9b26ead83d68f24bea4686dfc88d86487e0463074d9561827ab1cbd938e1bdfb8bf8c2d895d5801ddc79a56109724eb860f1205908a356d5c8edd693a3309fe292702653649ae12664995e29bcfcaeb70c2b10879d023da8e125e99537651ff56be013c703924e85ca38a48f703dc82174488cd4d49afc10e8eb5800000000000000b10f30b78ea6891befa14c55d889963c3c1f9d6ce1c900000000000000000000000000000000000000000000009b2c86484654360900587515c265de07473c7def0d985316efb5f1572283540888c40be449e557988d23652741612c6e447c7a01e237571d8a9209d7eadf1c0fd234fa6fe019746dfa79193958a20565c16a2a6395d2a0915164a1da995b28c115cb7dc3123cfe0dc157197473abba1b8500000000000000baa231b622c23b94931e3975c2ea1fe88b6354122c09c2410d1f1962c6ba1b7434a146a94a48e37d5aa14e815fbfb2fee01dc52e78f5f666e6cd001970606a601587fddd54952aec4003e03f1004bd8516f74bd4303037a97392d127863ad60e572347d59fc7b10b94b12f9d3a862ef64d38d125a0150f264384638fca410858fc1bef7b41c42f045e3a55c59eb501100972da3f7b029cbde6931ec04ff4652026ea6bd9ebaf77be23db0268c48758d6a2f4daf92a2f5b641c5567683ccb7f1dd71555c99b58102f1d15e5d28b1a82988d8b24a54ca3fa8e86ce0cf6eb00000000000000"], 0x108) setsockopt$inet6_opts(r3, 0x29, 0x39, 0x0, 0x0) 15:50:25 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc1105511, &(0x7f0000000580)={0x4, 0x0, 0x0, 0x0, 'syz0\x00'}) 15:50:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r3, 0x2008002) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r7 = socket$inet6(0xa, 0x3, 0x3a) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8482) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r6}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) [ 371.154333][ T25] audit: type=1804 audit(1572882625.515:41): pid=11322 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir457486276/syzkaller.tnBRTH/150/bus" dev="sda1" ino=16596 res=1 [ 371.179657][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 371.185466][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 371.227431][ T25] audit: type=1804 audit(1572882625.585:42): pid=11325 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir457486276/syzkaller.tnBRTH/150/bus" dev="sda1" ino=16596 res=1 [ 371.339701][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 371.345601][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 371.659683][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 371.665452][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 375.339703][ C0] net_ratelimit: 18 callbacks suppressed [ 375.339729][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 375.351263][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 375.499643][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 375.505463][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 375.819656][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 375.825491][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 376.059705][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 376.065478][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 376.459654][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 376.465440][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:50:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) 15:50:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a00374403327a050000000002f01400080001000000000008001d0010000000"], 0x24}}, 0x0) r2 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:50:32 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc1105511, &(0x7f0000000580)={0x4, 0x0, 0x0, 0x0, 'syz0\x00'}) 15:50:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r3, 0x2008002) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r7 = socket$inet6(0xa, 0x3, 0x3a) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8482) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r6}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) 15:50:32 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000005c0)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x4004743d, &(0x7f0000000800)=""/246) dup2(r3, r4) 15:50:32 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc1105511, &(0x7f0000000580)={0x4, 0x0, 0x0, 0x0, 'syz0\x00'}) [ 377.745874][T11330] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 377.809061][ T25] audit: type=1804 audit(1572882632.165:43): pid=11335 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir457486276/syzkaller.tnBRTH/151/bus" dev="sda1" ino=16753 res=1 15:50:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a00374403327a050000000002f01400080001000000000008001d0010000000"], 0x24}}, 0x0) r2 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:50:32 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc1105511, &(0x7f0000000580)={0x4, 0x0, 0x0, 0x0, 'syz0\x00'}) [ 377.947295][T11342] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 15:50:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r3, 0x2008002) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r7 = socket$inet6(0xa, 0x3, 0x3a) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8482) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r6}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) 15:50:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r3, 0x2008002) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r7 = socket$inet6(0xa, 0x3, 0x3a) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8482) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r6}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) 15:50:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r3, 0x2008002) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r7 = socket$inet6(0xa, 0x3, 0x3a) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8482) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r6}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) 15:50:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a00374403327a050000000002f01400080001000000000008001d0010000000"], 0x24}}, 0x0) r2 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 380.086351][T11356] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 380.104249][ T25] audit: type=1804 audit(1572882634.465:44): pid=11352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir457486276/syzkaller.tnBRTH/152/bus" dev="sda1" ino=16849 res=1 [ 380.150457][ T25] audit: type=1804 audit(1572882634.515:45): pid=11354 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir134906167/syzkaller.QtQZ18/128/bus" dev="sda1" ino=16913 res=1 [ 380.619715][ C1] net_ratelimit: 22 callbacks suppressed [ 380.625420][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 380.631180][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 380.939724][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 380.945611][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 381.579669][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 381.585530][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 381.739666][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 381.745483][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 382.059671][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 382.065467][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 385.739673][ C0] net_ratelimit: 18 callbacks suppressed [ 385.739685][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 385.751103][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 385.899668][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 385.905428][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 386.219672][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 386.225477][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 386.459695][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 386.465492][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 386.859704][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 386.865540][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 391.019656][ C1] net_ratelimit: 22 callbacks suppressed [ 391.019668][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 391.031206][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 391.339669][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 391.345463][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 391.979721][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 391.985537][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 392.139652][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 392.145415][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 392.459685][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 392.465447][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:50:47 executing program 1: sendto$rose(0xffffffffffffffff, &(0x7f0000000000)="9c91c2e4f1e545a5d00b6a310cb61a3a188f44ddb4e772647ea7e2ad55621a3cc25ef509857c51adc89d6e6ecbf565a53d22a14e00e416bf63d08e212443f614f57fbe90cc", 0x45, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604111, &(0x7f0000000000)) 15:50:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a00374403327a050000000002f01400080001000000000008001d0010000000"], 0x24}}, 0x0) r2 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:50:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r3, 0x2008002) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r7 = socket$inet6(0xa, 0x3, 0x3a) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8482) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r6}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) 15:50:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r3, 0x2008002) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r7 = socket$inet6(0xa, 0x3, 0x3a) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8482) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r6}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) 15:50:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000005c0)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x4004743d, &(0x7f0000000800)=""/246) dup2(r3, r4) 15:50:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r3, 0x2008002) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r7 = socket$inet6(0xa, 0x3, 0x3a) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8482) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r6}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) [ 393.273587][T11370] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 393.308943][ T25] audit: type=1804 audit(1572882647.665:46): pid=11371 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir457486276/syzkaller.tnBRTH/153/bus" dev="sda1" ino=16673 res=1 15:50:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) [ 393.355025][ T25] audit: type=1804 audit(1572882647.715:47): pid=11372 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir134906167/syzkaller.QtQZ18/129/bus" dev="sda1" ino=16689 res=1 15:50:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 15:50:47 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/current\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 15:50:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r3, 0x2008002) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r7 = socket$inet6(0xa, 0x3, 0x3a) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8482) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r6}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) 15:50:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) [ 393.656262][ T25] audit: type=1804 audit(1572882648.015:48): pid=11385 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir134906167/syzkaller.QtQZ18/130/bus" dev="sda1" ino=16673 res=1 15:50:48 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/current\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) [ 396.139708][ C0] net_ratelimit: 18 callbacks suppressed [ 396.139721][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 396.151321][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 396.299719][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 396.305565][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 396.619683][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 396.625472][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 396.859726][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 396.865522][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 397.259756][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 397.265527][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 401.419694][ C1] net_ratelimit: 22 callbacks suppressed [ 401.419708][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 401.431263][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 401.739719][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 401.745562][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 402.389669][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 402.395540][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:50:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f00000025c0)="290000002100190000003fffffffda260200000000e80001040000040d00140000000000132eb75c35", 0x40d}], 0x1) 15:50:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x5, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 15:50:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:50:56 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/current\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 15:50:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000480)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa2a]}, 0x45c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) [ 402.539678][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 402.545488][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:50:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r3, 0x2008002) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r7 = socket$inet6(0xa, 0x3, 0x3a) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8482) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r6}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) 15:50:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0x0, 0xfff, 0x34}) r2 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) faccessat(r2, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 15:50:57 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/current\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) [ 402.859679][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 402.865509][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 402.968083][T11415] overlayfs: conflicting lowerdir path [ 403.216794][T11413] overlayfs: workdir and upperdir must reside under the same mount 15:50:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="bd593ba7fa093241a4a6251987f865aea8abe813eb8fc508f970702d0f78ebbefc5eb1db64ae80c6a2692a79932fc8201d764d1e907ce6e2171c757d40bd1dba89cf8318c3e2c4074402e961bb1ad5f9ad9ee111164bd481a964056b040e13881ee30ea14b1ea302a35edd32d7e0d016d486bf46319038e03726b95741f5af097b308971ade213a9fca44efcf83d54eec2d7add221266b9e47efc79a510a478c54ed090e6c9afd4256ae56a51a7b6f3234ac4badb4739b9785d6642266e13ce33a8e0ba135b755643dc9aa5c1b45e5a05a05811b294e8f46233e45acfb98231677b7cc", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESOCT=0x0, @ANYRES64, @ANYRES16, @ANYBLOB="bbfcb09911b2b8f3a31fb107187f6df8b79eedeca1cfcb1223dc14e99824957c081b9c6e8020f1f333494ce190f37bdf44d4dbfb619b29ca3b4c187ac3b00701feb364032f0122e49e11539d7462fe8fec5c2b668f10718cc010dded9afb5b51bd5bbc1a82e8fab0614dc4", @ANYRES16, @ANYRES16=0x0, @ANYPTR, @ANYRES16, @ANYRESOCT=r2], @ANYRES64, @ANYRESOCT, @ANYPTR], @ANYRES64], 0xb993771) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x80000001, 0x0) 15:50:57 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x29, 0x300, &(0x7f0000000100)="b90103000000f000009e40f008001fffffe100004000632177fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000, 0x1b000000}, 0x28) 15:50:57 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x29, 0x300, &(0x7f0000000100)="b90103000000f000009e40f008001fffffe100004000632177fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000, 0x1b000000}, 0x28) 15:50:58 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x29, 0x300, &(0x7f0000000100)="b90103000000f000009e40f008001fffffe100004000632177fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000, 0x1b000000}, 0x28) [ 406.539692][ C0] net_ratelimit: 18 callbacks suppressed [ 406.545373][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 406.551158][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 406.699665][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 406.705437][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 407.019677][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 407.025441][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 407.259696][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 407.265481][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 407.659685][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 407.665502][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 411.819697][ C1] net_ratelimit: 22 callbacks suppressed [ 411.825523][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 411.831301][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 412.139683][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 412.145495][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 412.779721][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 412.785523][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 412.939658][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 412.945479][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 413.259749][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 413.265617][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:51:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f00000025c0)="290000002100190000003fffffffda260200000000e80001040000040d00140000000000132eb75c35", 0x40d}], 0x1) 15:51:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:51:09 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x29, 0x300, &(0x7f0000000100)="b90103000000f000009e40f008001fffffe100004000632177fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000, 0x1b000000}, 0x28) 15:51:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="bd593ba7fa093241a4a6251987f865aea8abe813eb8fc508f970702d0f78ebbefc5eb1db64ae80c6a2692a79932fc8201d764d1e907ce6e2171c757d40bd1dba89cf8318c3e2c4074402e961bb1ad5f9ad9ee111164bd481a964056b040e13881ee30ea14b1ea302a35edd32d7e0d016d486bf46319038e03726b95741f5af097b308971ade213a9fca44efcf83d54eec2d7add221266b9e47efc79a510a478c54ed090e6c9afd4256ae56a51a7b6f3234ac4badb4739b9785d6642266e13ce33a8e0ba135b755643dc9aa5c1b45e5a05a05811b294e8f46233e45acfb98231677b7cc", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESOCT=0x0, @ANYRES64, @ANYRES16, @ANYBLOB="bbfcb09911b2b8f3a31fb107187f6df8b79eedeca1cfcb1223dc14e99824957c081b9c6e8020f1f333494ce190f37bdf44d4dbfb619b29ca3b4c187ac3b00701feb364032f0122e49e11539d7462fe8fec5c2b668f10718cc010dded9afb5b51bd5bbc1a82e8fab0614dc4", @ANYRES16, @ANYRES16=0x0, @ANYPTR, @ANYRES16, @ANYRESOCT=r2], @ANYRES64, @ANYRESOCT, @ANYPTR], @ANYRES64], 0xb993771) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x80000001, 0x0) 15:51:10 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x29, 0x300, &(0x7f0000000100)="b90103000000f000009e40f008001fffffe100004000632177fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000, 0x1b000000}, 0x28) [ 416.939662][ C0] net_ratelimit: 18 callbacks suppressed [ 416.939686][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 416.951111][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 417.099671][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 417.105423][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 417.419671][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 417.425548][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 417.659677][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 417.665494][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 418.059687][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 418.065534][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:51:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x29, 0x4a, 0x0, 0x300) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 15:51:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="bd593ba7fa093241a4a6251987f865aea8abe813eb8fc508f970702d0f78ebbefc5eb1db64ae80c6a2692a79932fc8201d764d1e907ce6e2171c757d40bd1dba89cf8318c3e2c4074402e961bb1ad5f9ad9ee111164bd481a964056b040e13881ee30ea14b1ea302a35edd32d7e0d016d486bf46319038e03726b95741f5af097b308971ade213a9fca44efcf83d54eec2d7add221266b9e47efc79a510a478c54ed090e6c9afd4256ae56a51a7b6f3234ac4badb4739b9785d6642266e13ce33a8e0ba135b755643dc9aa5c1b45e5a05a05811b294e8f46233e45acfb98231677b7cc", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESOCT=0x0, @ANYRES64, @ANYRES16, @ANYBLOB="bbfcb09911b2b8f3a31fb107187f6df8b79eedeca1cfcb1223dc14e99824957c081b9c6e8020f1f333494ce190f37bdf44d4dbfb619b29ca3b4c187ac3b00701feb364032f0122e49e11539d7462fe8fec5c2b668f10718cc010dded9afb5b51bd5bbc1a82e8fab0614dc4", @ANYRES16, @ANYRES16=0x0, @ANYPTR, @ANYRES16, @ANYRESOCT=r2], @ANYRES64, @ANYRESOCT, @ANYPTR], @ANYRES64], 0xb993771) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x80000001, 0x0) 15:51:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:51:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="bd593ba7fa093241a4a6251987f865aea8abe813eb8fc508f970702d0f78ebbefc5eb1db64ae80c6a2692a79932fc8201d764d1e907ce6e2171c757d40bd1dba89cf8318c3e2c4074402e961bb1ad5f9ad9ee111164bd481a964056b040e13881ee30ea14b1ea302a35edd32d7e0d016d486bf46319038e03726b95741f5af097b308971ade213a9fca44efcf83d54eec2d7add221266b9e47efc79a510a478c54ed090e6c9afd4256ae56a51a7b6f3234ac4badb4739b9785d6642266e13ce33a8e0ba135b755643dc9aa5c1b45e5a05a05811b294e8f46233e45acfb98231677b7cc", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESOCT=0x0, @ANYRES64, @ANYRES16, @ANYBLOB="bbfcb09911b2b8f3a31fb107187f6df8b79eedeca1cfcb1223dc14e99824957c081b9c6e8020f1f333494ce190f37bdf44d4dbfb619b29ca3b4c187ac3b00701feb364032f0122e49e11539d7462fe8fec5c2b668f10718cc010dded9afb5b51bd5bbc1a82e8fab0614dc4", @ANYRES16, @ANYRES16=0x0, @ANYPTR, @ANYRES16, @ANYRESOCT=r2], @ANYRES64, @ANYRESOCT, @ANYPTR], @ANYRES64], 0xb993771) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x80000001, 0x0) 15:51:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="bd593ba7fa093241a4a6251987f865aea8abe813eb8fc508f970702d0f78ebbefc5eb1db64ae80c6a2692a79932fc8201d764d1e907ce6e2171c757d40bd1dba89cf8318c3e2c4074402e961bb1ad5f9ad9ee111164bd481a964056b040e13881ee30ea14b1ea302a35edd32d7e0d016d486bf46319038e03726b95741f5af097b308971ade213a9fca44efcf83d54eec2d7add221266b9e47efc79a510a478c54ed090e6c9afd4256ae56a51a7b6f3234ac4badb4739b9785d6642266e13ce33a8e0ba135b755643dc9aa5c1b45e5a05a05811b294e8f46233e45acfb98231677b7cc", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESOCT=0x0, @ANYRES64, @ANYRES16, @ANYBLOB="bbfcb09911b2b8f3a31fb107187f6df8b79eedeca1cfcb1223dc14e99824957c081b9c6e8020f1f333494ce190f37bdf44d4dbfb619b29ca3b4c187ac3b00701feb364032f0122e49e11539d7462fe8fec5c2b668f10718cc010dded9afb5b51bd5bbc1a82e8fab0614dc4", @ANYRES16, @ANYRES16=0x0, @ANYPTR, @ANYRES16, @ANYRESOCT=r2], @ANYRES64, @ANYRESOCT, @ANYPTR], @ANYRES64], 0xb993771) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x80000001, 0x0) 15:51:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="bd593ba7fa093241a4a6251987f865aea8abe813eb8fc508f970702d0f78ebbefc5eb1db64ae80c6a2692a79932fc8201d764d1e907ce6e2171c757d40bd1dba89cf8318c3e2c4074402e961bb1ad5f9ad9ee111164bd481a964056b040e13881ee30ea14b1ea302a35edd32d7e0d016d486bf46319038e03726b95741f5af097b308971ade213a9fca44efcf83d54eec2d7add221266b9e47efc79a510a478c54ed090e6c9afd4256ae56a51a7b6f3234ac4badb4739b9785d6642266e13ce33a8e0ba135b755643dc9aa5c1b45e5a05a05811b294e8f46233e45acfb98231677b7cc", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESOCT=0x0, @ANYRES64, @ANYRES16, @ANYBLOB="bbfcb09911b2b8f3a31fb107187f6df8b79eedeca1cfcb1223dc14e99824957c081b9c6e8020f1f333494ce190f37bdf44d4dbfb619b29ca3b4c187ac3b00701feb364032f0122e49e11539d7462fe8fec5c2b668f10718cc010dded9afb5b51bd5bbc1a82e8fab0614dc4", @ANYRES16, @ANYRES16=0x0, @ANYPTR, @ANYRES16, @ANYRESOCT=r2], @ANYRES64, @ANYRESOCT, @ANYPTR], @ANYRES64], 0xb993771) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x80000001, 0x0) 15:51:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 422.219696][ C1] net_ratelimit: 22 callbacks suppressed [ 422.225390][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 422.231163][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 422.539683][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 422.545453][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 423.179682][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 423.185467][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 423.339696][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 423.345466][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 423.659680][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 423.665467][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 424.140307][ T7983] ================================================================== [ 424.148471][ T7983] BUG: KCSAN: data-race in snapshot_refaults / snapshot_refaults [ 424.156198][ T7983] [ 424.158514][ T7983] write to 0xffff8880bb29b478 of 8 bytes by task 11480 on cpu 1: [ 424.166652][ T7983] snapshot_refaults+0x170/0x200 [ 424.171576][ T7983] do_try_to_free_pages+0x6e8/0x940 [ 424.176757][ T7983] try_to_free_mem_cgroup_pages+0x1fd/0x4c0 [ 424.182644][ T7983] reclaim_high.constprop.0+0xf7/0x140 [ 424.188101][ T7983] mem_cgroup_handle_over_high+0x96/0x180 [ 424.193808][ T7983] exit_to_usermode_loop+0x20c/0x2c0 [ 424.199075][ T7983] prepare_exit_to_usermode+0x180/0x1a0 [ 424.204608][ T7983] swapgs_restore_regs_and_return_to_usermode+0x0/0x40 [ 424.211427][ T7983] [ 424.213739][ T7983] write to 0xffff8880bb29b478 of 8 bytes by task 7983 on cpu 0: [ 424.221375][ T7983] snapshot_refaults+0x170/0x200 [ 424.226324][ T7983] do_try_to_free_pages+0x6e8/0x940 [ 424.231520][ T7983] try_to_free_mem_cgroup_pages+0x1fd/0x4c0 [ 424.237397][ T7983] reclaim_high.constprop.0+0xf7/0x140 [ 424.242853][ T7983] mem_cgroup_handle_over_high+0x96/0x180 [ 424.248583][ T7983] exit_to_usermode_loop+0x20c/0x2c0 [ 424.253864][ T7983] prepare_exit_to_usermode+0x180/0x1a0 [ 424.259399][ T7983] swapgs_restore_regs_and_return_to_usermode+0x0/0x40 [ 424.266227][ T7983] [ 424.268537][ T7983] Reported by Kernel Concurrency Sanitizer on: [ 424.274693][ T7983] CPU: 0 PID: 7983 Comm: syz-executor.0 Not tainted 5.4.0-rc6+ #0 [ 424.282474][ T7983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 424.292510][ T7983] ================================================================== [ 424.300554][ T7983] Kernel panic - not syncing: panic_on_warn set ... [ 424.307146][ T7983] CPU: 0 PID: 7983 Comm: syz-executor.0 Not tainted 5.4.0-rc6+ #0 [ 424.314939][ T7983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 424.324973][ T7983] Call Trace: [ 424.328259][ T7983] dump_stack+0xf5/0x159 [ 424.332496][ T7983] panic+0x210/0x640 [ 424.336375][ T7983] ? vprintk_func+0x8d/0x140 [ 424.340956][ T7983] kcsan_report.cold+0xc/0xe [ 424.345532][ T7983] kcsan_setup_watchpoint+0x3fe/0x410 [ 424.350891][ T7983] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 424.356595][ T7983] __tsan_unaligned_write8+0x143/0x1f0 [ 424.362038][ T7983] snapshot_refaults+0x170/0x200 [ 424.366975][ T7983] do_try_to_free_pages+0x6e8/0x940 [ 424.372178][ T7983] try_to_free_mem_cgroup_pages+0x1fd/0x4c0 [ 424.378060][ T7983] ? cgroup_file_notify+0xff/0x130 [ 424.383262][ T7983] reclaim_high.constprop.0+0xf7/0x140 [ 424.388708][ T7983] mem_cgroup_handle_over_high+0x96/0x180 [ 424.394417][ T7983] exit_to_usermode_loop+0x20c/0x2c0 [ 424.399693][ T7983] prepare_exit_to_usermode+0x180/0x1a0 [ 424.405224][ T7983] retint_user+0x8/0x8 [ 424.409274][ T7983] RIP: 0033:0x40dee1 [ 424.413157][ T7983] Code: 3d b3 a1 34 00 00 0f 85 3b 08 00 00 e8 48 a8 04 00 85 c0 89 c5 0f 88 73 05 00 00 0f 84 f0 04 00 00 89 c6 bf c6 fc 4b 00 31 c0 2a 3f ff ff c7 44 24 30 00 00 00 00 e8 ed 46 ff ff 49 89 c6 48 [ 424.432742][ T7983] RSP: 002b:00007fffa1420be0 EFLAGS: 00010246 [ 424.438791][ T7983] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00000000004587ea [ 424.446744][ T7983] RDX: 0000000000000000 RSI: 000000000000012c RDI: 00000000004bfcc6 [ 424.454699][ T7983] RBP: 000000000000012c R08: 0000000000000001 R09: 0000000000b79940 [ 424.462651][ T7983] R10: 0000000000b79c10 R11: 0000000000000246 R12: 0000000000000000 [ 424.470606][ T7983] R13: 00007fffa1420c10 R14: 0000000000000000 R15: 00007fffa1420c20 [ 424.479953][ T7983] Kernel Offset: disabled [ 424.484289][ T7983] Rebooting in 86400 seconds..